Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://prhofame.pt

Overview

General Information

Sample URL:http://prhofame.pt
Analysis ID:1545312
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=1992,i,14452455955596773922,10660077104334280987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prhofame.pt" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49958 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: prhofame.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.2.6 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css?ver=9.8.5 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style.css?ver=9.8.5 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.2.6 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/classic-themes.min.css?ver=6.2.6 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.6 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-gateway-paypal-express-checkout/assets/css/wc-gateway-ppec-frontend.css?ver=2.1.3 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/improved-sale-badges/assets/css/style.css?ver=6.2.6 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/smile_fonts/Defaults/Defaults.css?ver=6.2.6 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/porto_styles/theme_css_vars.css?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.11.0 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/Ultimate_VC_Addons/assets/min-css/ultimate.min.css?ver=3.16.25 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/porto_styles/bootstrap.css?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/css/plugins.css?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/css/theme.css?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/porto_styles/shortcodes.css?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/css/theme_shop.css?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/css/theme_wpb.css?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/porto_styles/dynamic_style.css?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/porto-functionality/builders/assets/type-builder.css?ver=2.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/css/theme/shop/login-style/account-login.css?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/style.css?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jetpack/css/jetpack.css?ver=12.0.2 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/improved-sale-badges/assets/css/colors.css HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/wp-content/plugins/improved-sale-badges/assets/css/style.css?ver=6.2.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/vendors/woocommerce-add-to-cart.js?ver=6.11.0 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/Ultimate_VC_Addons/assets/min-js/ultimate.min.js?ver=3.16.25 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/LOGO-PHROFAME-700-a.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/logo1162.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/vendors/woocommerce-add-to-cart.js?ver=6.11.0 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/LOGO-PHROFAME-700-a.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/fonts/porto-font/porto.woff2 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prhofame.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://prhofame.pt/wp-content/themes/porto/css/plugins.css?ver=6.9.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/logo1162.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?explicit&hl=pt_PT HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/fonts/fontawesome/fa-solid-900.woff2 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prhofame.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://prhofame.pt/wp-content/themes/porto/css/plugins.css?ver=6.9.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/fonts/fontawesome/fa-brands-400.woff2 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prhofame.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://prhofame.pt/wp-content/themes/porto/css/plugins.css?ver=6.9.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/fonts/fontawesome/fa-regular-400.woff2 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prhofame.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://prhofame.pt/wp-content/themes/porto/css/plugins.css?ver=6.9.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/Ultimate_VC_Addons/assets/min-js/ultimate.min.js?ver=3.16.25 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/Cadeira-Apollo-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?explicit&hl=pt_PT HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Mouse-LINDOR-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Creme-Zinco-LINDOR-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/elevadores-de-wc-economicos-02-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.10 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.6 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.6 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/Cadeira-Apollo-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/recaptcha-woo/js/rcfwc.js?ver=1.0 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Mouse-LINDOR-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Creme-Zinco-LINDOR-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/elevadores-de-wc-economicos-02-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s-202444.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e-202444.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/inc/lib/live-search/live-search.min.js?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/improved-sale-badges/assets/js/scripts.js?ver=2.2.0 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.6 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.6 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s-202444.js HTTP/1.1Host: stats.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e-202444.js HTTP/1.1Host: stats.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.11.0 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/recaptcha-woo/js/rcfwc.js?ver=1.0 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/bootstrap.js?ver=5.0.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1-wc.7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/libs/owl.carousel.min.js?ver=2.3.4 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/improved-sale-badges/assets/js/scripts.js?ver=2.2.0 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/theme.js?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/inc/lib/live-search/live-search.min.js?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/woocommerce-theme.js?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/libs/jquery.selectric.min.js?ver=1.9.6 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.11.0 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1-wc.7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=6.11.0 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/bootstrap.js?ver=5.0.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/libs/jquery.selectric.min.js?ver=1.9.6 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.2.6 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart-variation.min.js?ver=7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/libs/owl.carousel.min.js?ver=2.3.4 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/theme.js?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.10 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/woocommerce-theme.js?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=141656931&post=143&tz=0&srv=prhofame.pt&j=1%3A12.0.2&host=prhofame.pt&ref=&fcp=27536&rand=0.6343775089244705 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.10 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.2.6 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=6.11.0 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/escarascat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/incontinenciacategoria-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=141656931&post=143&tz=0&srv=prhofame.pt&j=1%3A12.0.2&host=prhofame.pt&ref=&fcp=27536&rand=0.6343775089244705 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.2.6 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart-variation.min.js?ver=7.6.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/descartaveiscat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/escarascat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/mobiliariocat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/limpezacat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/incontinenciacategoria-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.2.6 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/bancocat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.10 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/cortinascat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/esterilizacaocat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/catnebulizadores-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /?wc-ajax=get_refreshed_fragments HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/descartaveiscat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/limpezacat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cattens-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/mobiliariocat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/catdiagnostico-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/bancocat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cattensiometros-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prhofame.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://prhofame.pt/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/017MO44396d1b379-colchao-anti-escaras-2-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/libs/jquery.magnific-popup.min.js?ver=1.1.0 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/theme-async.js?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/libs/webfont.js HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/amendoasdoces250ml-1-265x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.10 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cattens-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/bota-walker-protect-fixa-curta-1087-1000x1000-1-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/woocommerce-placeholder-300x300.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas7-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/catnebulizadores-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/cortinascat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas6-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/esterilizacaocat-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/catdiagnostico-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas5-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cattensiometros-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas4-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/017MO44396d1b379-colchao-anti-escaras-2-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/libs/webfont.js HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/libs/jquery.magnific-popup.min.js?ver=1.1.0 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas2-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas1-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/fundobanner.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/themes/porto/js/theme-async.js?ver=6.9.1 HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/cadeirasbanner.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/01/lindor-fit-pants-dia-moderada-talla-grande-60-unidades-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/amendoasdoces250ml-1-265x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/bota-walker-protect-fixa-curta-1087-1000x1000-1-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/woocommerce-placeholder-300x300.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas7-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas6-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas5-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas4-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas2-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/04/Caixa-medidos.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/marcas1-300x100.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/fundobanner.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/01/lindor-fit-pants-dia-moderada-talla-grande-60-unidades-300x300.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/iconpro2.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/fisioterapia_01.jpg HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/inadinefundo.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/inadine.png HTTP/1.1Host: prhofame.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/cadeirasbanner.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/04/Caixa-medidos.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/12/iconpro2.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/inadine.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/fisioterapia_01.jpg HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/inadinefundo.png HTTP/1.1Host: prhofame.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: prhofame.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_130.2.drString found in binary or memory: <a href="https://www.facebook.com/PRHOFAMELDA" rel="nofollow noopener noreferrer" target="_blank" data-toggle="tooltip" data-bs-placement="bottom" title="Facebook" class="share-facebook">Facebook</a> equals www.facebook.com (Facebook)
Source: chromecache_144.2.dr, chromecache_186.2.drString found in binary or memory: tag.src = "//www.youtube.com/iframe_api"; equals www.youtube.com (Youtube)
Source: chromecache_144.2.dr, chromecache_186.2.drString found in binary or memory: if ( $( 'script[src*="www.youtube.com/iframe_api"]' ).length ) { equals www.youtube.com (Youtube)
Source: chromecache_270.2.dr, chromecache_240.2.drString found in binary or memory: https://www.youtube.com/watch?v=:id equals www.youtube.com (Youtube)
Source: chromecache_270.2.dr, chromecache_240.2.drString found in binary or memory: html.attr( 'src', '//www.youtube.com/embed/' + video.id + '?autoplay=1&rel=0&v=' + video.id ); equals www.youtube.com (Youtube)
Source: chromecache_130.2.drString found in binary or memory: </ul></div></div></div><div class="share-links"><a target="_blank" rel="nofollow noopener noreferrer" class="share-facebook" href="https://www.facebook.com/PRHOFAMELDA" title="Facebook"></a> equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: prhofame.pt
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: stats.wp.com
Source: global trafficDNS traffic detected: DNS query: widgets.wp.com
Source: global trafficDNS traffic detected: DNS query: v0.wordpress.com
Source: global trafficDNS traffic detected: DNS query: 2.gravatar.com
Source: global trafficDNS traffic detected: DNS query: 1.gravatar.com
Source: global trafficDNS traffic detected: DNS query: 0.gravatar.com
Source: global trafficDNS traffic detected: DNS query: s0.wp.com
Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
Source: unknownHTTP traffic detected: POST /?wc-ajax=get_refreshed_fragments HTTP/1.1Host: prhofame.ptConnection: keep-aliveContent-Length: 18sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://prhofame.ptSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prhofame.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
Source: chromecache_137.2.dr, chromecache_280.2.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_255.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_166.2.dr, chromecache_247.2.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_130.2.drString found in binary or memory: http://dsi.pt/
Source: chromecache_292.2.dr, chromecache_251.2.dr, chromecache_278.2.dr, chromecache_197.2.dr, chromecache_168.2.drString found in binary or memory: http://go.wpbakery.com/licensing
Source: chromecache_137.2.dr, chromecache_280.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_280.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_244.2.dr, chromecache_195.2.drString found in binary or memory: http://labs.rampinteractive.co.uk/touchSwipe/
Source: chromecache_185.2.dr, chromecache_139.2.drString found in binary or memory: http://malsup.com/jquery/block/
Source: chromecache_130.2.drString found in binary or memory: http://ogp.me/ns#
Source: chromecache_130.2.drString found in binary or memory: http://ogp.me/ns/fb#
Source: chromecache_244.2.dr, chromecache_195.2.drString found in binary or memory: http://plugins.jquery.com/project/touchSwipe
Source: chromecache_138.2.dr, chromecache_171.2.drString found in binary or memory: http://teamdf.com/jquery-plugins/license/
Source: chromecache_138.2.dr, chromecache_171.2.drString found in binary or memory: http://unscriptable.com/index.php/2009/03/20/debouncing-javascript-methods/
Source: chromecache_252.2.dr, chromecache_230.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_138.2.dr, chromecache_171.2.drString found in binary or memory: http://www.dynamicdrive.com
Source: chromecache_138.2.dr, chromecache_171.2.drString found in binary or memory: http://www.dynamicdrive.com.
Source: chromecache_244.2.dr, chromecache_195.2.drString found in binary or memory: http://www.github.com/mattbryson
Source: chromecache_234.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-3.0.html
Source: chromecache_185.2.dr, chromecache_139.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_261.2.dr, chromecache_250.2.drString found in binary or memory: http://www.gnu.org/licenses/lgpl.html)
Source: chromecache_185.2.dr, chromecache_139.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_130.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_270.2.dr, chromecache_240.2.drString found in binary or memory: https://app.vzaar.com/videos/:id
Source: chromecache_296.2.dr, chromecache_241.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_296.2.dr, chromecache_241.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Window/innerWidth#usage_notes
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/Containing_block#identifying_the_containing_block
Source: chromecache_198.2.drString found in binary or memory: https://developer.paypal.com/docs/archive/checkout/how-to/customize-button/#size
Source: chromecache_198.2.drString found in binary or memory: https://developer.paypal.com/docs/checkout/integration-features/customize-button/#size
Source: chromecache_296.2.dr, chromecache_241.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_296.2.dr, chromecache_241.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_296.2.dr, chromecache_241.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_130.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400%2C500%7CPoppins:500%7CRaleway:300&display=swap
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlSHYjedg.wo
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlWHYg.woff2
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlYHYjedg.wo
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlZHYjedg.wo
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlbHYjedg.wo
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTLYgFE_.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTPYgFE_.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTjYgFE_.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVuEorCFPrEHJA.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVuEorCGPrEHJA.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVuEorCHPrEHJA.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVuEorCIPrE.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVuEorCMPrEHJA.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_233.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_309.2.drString found in binary or memory: https://fonts.gstatic.com/s/shadowsintolight/v19/UqyNK9UOIntux_czAvDQx_ZcHqZXBNQzdcD5.woff2)
Source: chromecache_140.2.dr, chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_270.2.dr, chromecache_240.2.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
Source: chromecache_141.2.dr, chromecache_237.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/facebook/flow/issues/1414
Source: chromecache_179.2.dr, chromecache_159.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_244.2.dr, chromecache_195.2.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/popperjs/popper-core/issues/1078
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/popperjs/popper-core/issues/1223
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/popperjs/popper-core/issues/837
Source: chromecache_263.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/32273
Source: chromecache_130.2.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://goo.gl/pxwQGp)
Source: chromecache_244.2.dr, chromecache_195.2.drString found in binary or memory: https://greensock.com
Source: chromecache_244.2.dr, chromecache_195.2.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_292.2.dr, chromecache_251.2.drString found in binary or memory: https://isotope.metafizzy.co
Source: chromecache_241.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_186.2.drString found in binary or memory: https://player.vimeo.com/api/player.js
Source: chromecache_263.2.drString found in binary or memory: https://popper.js.org)
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/?attachment_id=1449
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/?attachment_id=2258
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/?attachment_id=2323
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/?attachment_id=2368
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/?attachment_id=2527
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/?attachment_id=2583
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/?attachment_id=3007
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/?attachment_id=3012
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/?attachment_id=3014
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/?attachment_id=3058
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/a-minha-conta/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/a-minha-conta/customer-logout/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/a-minha-conta/orders/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/as-nossas-instalacoes/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/author/prhofame/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/anti-escaras/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/anti-escaras/colchoes-anti-escaras-anti-escaras/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/casa-de-banho/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/casa-de-banho/elevadores-para-sanita/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/diversos/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/diversos/ajudas-em-casa/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/enfermagem/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/equipamento/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/equipamento/diagnostico/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/equipamento/nebulizadores/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/equipamento/tens/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/equipamento/tensiometros/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/higiene-e-protecao/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/higiene-e-protecao/proteccao/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/incontinencia/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/incontinencia/fralda-cueca/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/incontinencia/fralda/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/mobiliario/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/mobiliario/bancos/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/mobiliario/cortinas-hospitalares/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/mobilidade/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/mobilidade/cadeiras-de-rodas-manuais/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/ortopedia-e-compressao/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/categoria-produto/ortopedia-e-compressao/pernas-e-pes/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/comments/feed/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/contatos/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/devolucoes-e-trocas/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/feed/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/historia/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/home/marcas1/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/home/marcas2/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/home/marcas4/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/home/marcas5/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/home/marcas6/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/home/marcas7/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/loja/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/noticias/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/politica-de-cookies/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/politica-de-qualidade/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/bota-rom-walker-bota-fixa/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/cadeira-de-rodas-manual-apolo/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/caixa-de-medicacao-diaria-medidos/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/colchao-anti-escara-em-viscoelastico/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/creme-protector-com-oxido-de-zinco-lindor-200ml/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/elevador-de-sanita-com-tampa-15cm/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/fralda-cueca-lindor-dia-6-gotas-tamanho-l/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/fralda-cueca-lindor-dia-6-gotas-tamanho-m/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/fralda-cueca-lindor-noite-7-gotas-tamanho-l-saco-15/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/fralda-cueca-lindor-noite-7-gotas-tamanho-m-saco-15/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/fralda-cueca-lindor-super-noite-8-gotas-tamanho-l-saco-15/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/fralda-cueca-lindor-super-noite-8-gotas-tamanho-m-saco-15/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/fralda-soffisof-air-dri-maxi-tamanho-xxl-2/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/fralda-soffisof-air-dri-maxi-tamanho-xxl/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/mousse-de-limpeza-lindor/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/oleo-amendoas-doces-com-doseador-250ml/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/produto/penso-inadine-95-x-95-cm/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/resolucao-de-litigios/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/sobre-nos/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/termos-de-servico/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/Ultimate_VC_Addons/assets/min-css/ultimate.min.css?ver=3.16.2
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/Ultimate_VC_Addons/assets/min-js/ultimate.min.js?ver=3.16.25
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.6
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.6
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.6
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/improved-sale-badges/assets/css/style.css?ver=6.2.6
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/improved-sale-badges/assets/js/scripts.js?ver=2.2.0
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/jetpack/css/jetpack.css?ver=12.0.2
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.11.0
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.11.
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/js_composer/assets/js/vendors/woocommerce-add-to-cart.js?ver=
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/porto-functionality/builders/assets/type-builder.css?ver=2.9.
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/recaptcha-woo/js/rcfwc.js?ver=1.0
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.10
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.10
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.10
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/woocommerce-gateway-paypal-express-checkout/assets/css/wc-gat
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart-variation.min.js?v
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.6.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=7.6.
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.6.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/css/plugins.css?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/css/theme.css?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/css/theme/shop/login-style/account-login.css?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/css/theme_shop.css?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/css/theme_wpb.css?ver=6.9.1
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/AjaxLoader.gif
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/concept-icons.png)
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/concept-item.png)
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/concept.png)
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/effects/s1.png)
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/effects/s2.png)
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/effects/s3.png);
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/effects/s4.png)
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/effects/s5.png);
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/effects/sparkle1.png)
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/effects/sparkle2.png);
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/map.png)
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/patterns/az_subtle.png);
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/patterns/worn_dots.png)
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/video-overlay-dark.png);
Source: chromecache_276.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/images/video-overlay.png)
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/inc/lib/live-search/live-search.min.js?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/js/bootstrap.js?ver=5.0.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/js/libs/jquery.magnific-popup.min.js?ver=1.1.0
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/js/libs/jquery.selectric.min.js?ver=1.9.6
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/js/libs/owl.carousel.min.js?ver=2.3.4
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/js/libs/webfont.js
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/js/theme-async.js?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/js/theme.js?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/js/woocommerce-theme.js?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/themes/porto/style.css?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/bancocat-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/cortinascat-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/descartaveiscat-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/escarascat-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/esterilizacaocat-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/incontinenciacategoria-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/limpezacat-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas1-300x100.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas1.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas2-300x100.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas2.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas4-300x100.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas4.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas5-300x100.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas5.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas6-300x100.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas6.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas7-300x100.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/marcas7.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2017/12/mobiliariocat-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/01/logo1162.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/02/017MO44396d1b379-colchao-anti-escaras-2-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/02/017MO44396d1b379-colchao-anti-escaras-2.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/02/catnebulizadores-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/03/Cadeira-Apollo-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/03/Cadeira-Apollo.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/03/catdiagnostico-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/03/cattens-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/03/cattensiometros-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/03/elevadores-de-wc-economicos-02-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/03/elevadores-de-wc-economicos-02.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2018/04/Caixa-medidos.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2019/01/lindor-fit-pants-dia-moderada-talla-grande-60-unidade
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2023/04/bota-walker-protect-fixa-curta-1087-1000x1000-1-300x3
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2023/04/bota-walker-protect-fixa-curta-1087-1000x1000-1.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2023/05/Creme-Zinco-LINDOR-287x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2023/05/Creme-Zinco-LINDOR-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2023/05/Creme-Zinco-LINDOR.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2023/05/Mouse-LINDOR-294x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2023/05/Mouse-LINDOR-300x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2023/05/Mouse-LINDOR.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2023/11/amendoasdoces250ml-1-221x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2023/11/amendoasdoces250ml-1-265x300.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/2023/11/amendoasdoces250ml-1.jpg
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/porto_styles/bootstrap.css?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/porto_styles/dynamic_style.css?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/porto_styles/shortcodes.css?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/porto_styles/theme_css_vars.css?ver=6.9.1
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/smile_fonts/Defaults/Defaults.css?ver=6.2.6
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/woocommerce-placeholder-1024x1024.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/woocommerce-placeholder-300x300.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-content/uploads/woocommerce-placeholder.png
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-includes/css/classic-themes.min.css?ver=6.2.6
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-includes/css/dist/block-library/style.min.css?ver=6.2.6
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-includes/js/imagesloaded.min.js?ver=4.1.4
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.2.6
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-includes/js/underscore.min.js?ver=1.13.4
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-includes/js/wp-util.min.js?ver=6.2.6
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-includes/wlwmanifest.xml
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-json/
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fprhofame.pt%2F
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fprhofame.pt%2F&#038;format=xml
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/wp-json/wp/v2/pages/143
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/xmlrpc.php
Source: chromecache_130.2.drString found in binary or memory: https://prhofame.pt/xmlrpc.php?rsd
Source: chromecache_270.2.dr, chromecache_240.2.drString found in binary or memory: https://regexper.com/#(http%3A%7Chttps%3A%7C)%5C%2F%5C%2F(player.%7Cwww.%7Capp.)%3F(vimeo%5C.com%7Cy
Source: chromecache_130.2.drString found in binary or memory: https://s0.wp.com/i/blank.jpg
Source: chromecache_130.2.drString found in binary or memory: https://stats.wp.com/e-202444.js
Source: chromecache_130.2.drString found in binary or memory: https://stats.wp.com/s-202444.js
Source: chromecache_241.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_296.2.dr, chromecache_241.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_296.2.dr, chromecache_241.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_296.2.dr, chromecache_241.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_116.2.drString found in binary or memory: https://una.im/CSSgram/
Source: chromecache_252.2.dr, chromecache_230.2.drString found in binary or memory: https://use.typekit.net
Source: chromecache_270.2.dr, chromecache_240.2.drString found in binary or memory: https://vimeo.com/:id
Source: chromecache_270.2.dr, chromecache_240.2.drString found in binary or memory: https://vimeo.com/channels/:channel/:id
Source: chromecache_270.2.dr, chromecache_240.2.drString found in binary or memory: https://vimeo.com/groups/:group/videos/:id
Source: chromecache_130.2.drString found in binary or memory: https://wp.me/P9Anrd-2j
Source: chromecache_292.2.dr, chromecache_251.2.dr, chromecache_278.2.dr, chromecache_197.2.dr, chromecache_168.2.drString found in binary or memory: https://wpbakery.com)
Source: chromecache_130.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?explicit&#038;hl=pt_PT
Source: chromecache_296.2.dr, chromecache_241.2.dr, chromecache_246.2.dr, chromecache_229.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_296.2.dr, chromecache_241.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
Source: chromecache_246.2.dr, chromecache_229.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__pt_pt.js
Source: chromecache_130.2.drString found in binary or memory: https://www.livroreclamacoes.pt/inicio
Source: chromecache_234.2.drString found in binary or memory: https://www.portotheme.com/
Source: chromecache_234.2.drString found in binary or memory: https://www.portotheme.com/wordpress/porto
Source: chromecache_135.2.dr, chromecache_263.2.drString found in binary or memory: https://www.quirksmode.org/blog/archives/2014/02/mouse_event_bub.html
Source: chromecache_260.2.drString found in binary or memory: https://www.themepunch.com/links/slider_revolution_wordpress_regular_license
Source: chromecache_188.2.dr, chromecache_260.2.drString found in binary or memory: https://www.themepunch.com/support-center
Source: chromecache_270.2.dr, chromecache_240.2.drString found in binary or memory: https://www.youtube.com/watch?v=:id
Source: chromecache_270.2.dr, chromecache_240.2.drString found in binary or memory: https://youtu.be/:id
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49958 version: TLS 1.2
Source: classification engineClassification label: sus20.win@17/312@34/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=1992,i,14452455955596773922,10660077104334280987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prhofame.pt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=1992,i,14452455955596773922,10660077104334280987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: http://prhofame.pt
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://greensock.com/standard-license0%URL Reputationsafe
http://malsup.com/jquery/block/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stats.wp.com
192.0.76.3
truefalse
    unknown
    1.gravatar.com
    192.0.73.2
    truefalse
      unknown
      2.gravatar.com
      192.0.73.2
      truefalse
        unknown
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            0.gravatar.com
            192.0.73.2
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                prhofame.pt
                185.12.116.72
                truetrue
                  unknown
                  pixel.wp.com
                  192.0.76.3
                  truefalse
                    unknown
                    www.google.com
                    172.217.16.196
                    truefalse
                      unknown
                      widgets.wp.com
                      192.0.77.32
                      truefalse
                        unknown
                        lb.wordpress.com
                        192.0.78.13
                        truefalse
                          unknown
                          s0.wp.com
                          192.0.77.32
                          truefalse
                            unknown
                            v0.wordpress.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://prhofame.pt/wp-content/plugins/revslider/public/assets/assets/dummy.pngfalse
                                unknown
                                https://prhofame.pt/wp-content/uploads/2017/12/iconpro2.pngfalse
                                  unknown
                                  https://stats.wp.com/e-202444.jsfalse
                                    unknown
                                    https://prhofame.pt/wp-content/plugins/js_composer/assets/js/vendors/woocommerce-add-to-cart.js?ver=6.11.0false
                                      unknown
                                      https://prhofame.pt/wp-content/themes/porto/fonts/porto-font/porto.woff2false
                                        unknown
                                        https://stats.wp.com/s-202444.jsfalse
                                          unknown
                                          https://prhofame.pt/wp-content/uploads/2017/12/marcas7-300x100.pngfalse
                                            unknown
                                            https://prhofame.pt/wp-content/uploads/2018/02/fisioterapia_01.jpgfalse
                                              unknown
                                              https://prhofame.pt/wp-content/uploads/2017/12/marcas4-300x100.pngfalse
                                                unknown
                                                https://prhofame.pt/wp-content/uploads/2017/12/marcas2-300x100.pngfalse
                                                  unknown
                                                  https://prhofame.pt/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0false
                                                    unknown
                                                    https://prhofame.pt/wp-content/uploads/woocommerce-placeholder-300x300.pngfalse
                                                      unknown
                                                      https://prhofame.pt/wp-content/uploads/2017/12/marcas6-300x100.pngfalse
                                                        unknown
                                                        https://prhofame.pt/wp-content/uploads/2023/05/Mouse-LINDOR-300x300.jpgfalse
                                                          unknown
                                                          https://prhofame.pt/wp-content/uploads/2017/12/marcas5-300x100.pngfalse
                                                            unknown
                                                            https://prhofame.pt/wp-content/themes/porto/js/libs/webfont.jsfalse
                                                              unknown
                                                              https://prhofame.pt/wp-content/plugins/improved-sale-badges/assets/js/scripts.js?ver=2.2.0false
                                                                unknown
                                                                https://prhofame.pt/wp-content/uploads/porto_styles/shortcodes.css?ver=6.9.1false
                                                                  unknown
                                                                  https://prhofame.pt/wp-content/uploads/2017/12/marcas1-300x100.pngfalse
                                                                    unknown
                                                                    https://prhofame.pt/wp-includes/css/classic-themes.min.css?ver=6.2.6false
                                                                      unknown
                                                                      https://prhofame.pt/wp-content/uploads/2023/04/bota-walker-protect-fixa-curta-1087-1000x1000-1-300x300.jpgfalse
                                                                        unknown
                                                                        https://prhofame.pt/wp-content/uploads/2018/02/inadine.pngfalse
                                                                          unknown
                                                                          https://prhofame.pt/wp-includes/js/imagesloaded.min.js?ver=4.1.4false
                                                                            unknown
                                                                            https://prhofame.pt/wp-content/uploads/2019/01/lindor-fit-pants-dia-moderada-talla-grande-60-unidades-300x300.jpgfalse
                                                                              unknown
                                                                              https://prhofame.pt/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.6false
                                                                                unknown
                                                                                https://prhofame.pt/wp-content/uploads/porto_styles/dynamic_style.css?ver=6.9.1false
                                                                                  unknown
                                                                                  https://prhofame.pt/wp-content/themes/porto/js/woocommerce-theme.js?ver=6.9.1false
                                                                                    unknown
                                                                                    https://prhofame.pt/wp-content/plugins/Ultimate_VC_Addons/assets/min-js/ultimate.min.js?ver=3.16.25false
                                                                                      unknown
                                                                                      https://prhofame.pt/wp-content/themes/porto/inc/lib/live-search/live-search.min.js?ver=6.9.1false
                                                                                        unknown
                                                                                        https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.6.1false
                                                                                          unknown
                                                                                          https://prhofame.pt/wp-content/uploads/2018/02/017MO44396d1b379-colchao-anti-escaras-2-300x300.jpgfalse
                                                                                            unknown
                                                                                            https://prhofame.pt/wp-content/uploads/2018/04/Caixa-medidos.jpgfalse
                                                                                              unknown
                                                                                              https://prhofame.pt/wp-content/plugins/porto-functionality/builders/assets/type-builder.css?ver=2.9.1false
                                                                                                unknown
                                                                                                https://prhofame.pt/wp-content/uploads/2017/12/incontinenciacategoria-300x300.jpgfalse
                                                                                                  unknown
                                                                                                  https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=7.6.1false
                                                                                                    unknown
                                                                                                    https://prhofame.pt/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=6.11.0false
                                                                                                      unknown
                                                                                                      https://prhofame.pt/wp-content/themes/porto/fonts/fontawesome/fa-brands-400.woff2false
                                                                                                        unknown
                                                                                                        https://prhofame.pt/wp-content/themes/porto/js/libs/jquery.magnific-popup.min.js?ver=1.1.0false
                                                                                                          unknown
                                                                                                          https://prhofame.pt/wp-content/plugins/improved-sale-badges/assets/css/colors.cssfalse
                                                                                                            unknown
                                                                                                            https://prhofame.pt/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888false
                                                                                                              unknown
                                                                                                              https://prhofame.pt/wp-content/themes/porto/js/libs/jquery.selectric.min.js?ver=1.9.6false
                                                                                                                unknown
                                                                                                                https://prhofame.pt/wp-content/themes/porto/fonts/fontawesome/fa-solid-900.woff2false
                                                                                                                  unknown
                                                                                                                  https://prhofame.pt/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css?ver=9.8.5false
                                                                                                                    unknown
                                                                                                                    https://prhofame.pt/wp-content/plugins/Ultimate_VC_Addons/assets/min-css/ultimate.min.css?ver=3.16.25false
                                                                                                                      unknown
                                                                                                                      https://prhofame.pt/wp-content/uploads/porto_styles/bootstrap.css?ver=6.9.1false
                                                                                                                        unknown
                                                                                                                        https://prhofame.pt/wp-content/uploads/2023/05/Creme-Zinco-LINDOR-300x300.jpgfalse
                                                                                                                          unknown
                                                                                                                          https://prhofame.pt/wp-content/uploads/2018/03/cattensiometros-300x300.jpgfalse
                                                                                                                            unknown
                                                                                                                            https://prhofame.pt/wp-content/uploads/2017/12/esterilizacaocat-300x300.jpgfalse
                                                                                                                              unknown
                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                              https://player.vimeo.com/api/player.jschromecache_186.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_296.2.dr, chromecache_241.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wcchromecache_130.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://prhofame.pt/wp-content/uploads/woocommerce-placeholder-1024x1024.pngchromecache_130.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://prhofame.pt/categoria-produto/anti-escaras/colchoes-anti-escaras-anti-escaras/chromecache_130.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://prhofame.pt/wp-content/uploads/2018/03/elevadores-de-wc-economicos-02.jpgchromecache_130.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://vimeo.com/groups/:group/videos/:idchromecache_270.2.dr, chromecache_240.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://prhofame.pt/wp-content/themes/porto/images/video-overlay.png)chromecache_276.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://prhofame.pt/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-stylechromecache_130.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://youtu.be/:idchromecache_270.2.dr, chromecache_240.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://github.com/facebook/flow/issues/1414chromecache_135.2.dr, chromecache_263.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://prhofame.pt/wp-content/uploads/2023/05/Creme-Zinco-LINDOR.jpgchromecache_130.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://prhofame.pt/wp-json/chromecache_130.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://www.opensource.org/licenses/mit-license.phpchromecache_185.2.dr, chromecache_139.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://prhofame.pt/categoria-produto/anti-escaras/chromecache_130.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_135.2.dr, chromecache_263.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/popperjs/popper-core/issues/837chromecache_135.2.dr, chromecache_263.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://prhofame.pt/wp-content/themes/porto/images/effects/s5.png);chromecache_276.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://prhofame.pt/wp-content/uploads/2017/12/marcas1.pngchromecache_130.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://support.google.com/recaptcha/#6175971chromecache_296.2.dr, chromecache_241.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://wpbakery.com)chromecache_292.2.dr, chromecache_251.2.dr, chromecache_278.2.dr, chromecache_197.2.dr, chromecache_168.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://prhofame.pt/wp-content/themes/porto/images/effects/sparkle2.png);chromecache_276.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.themepunch.com/support-centerchromecache_188.2.dr, chromecache_260.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://teamdf.com/jquery-plugins/license/chromecache_138.2.dr, chromecache_171.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://prhofame.pt/termos-de-servico/chromecache_130.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://support.google.com/recaptchachromecache_241.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_296.2.dr, chromecache_241.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://prhofame.pt/wp-content/uploads/2017/12/marcas4.pngchromecache_130.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://prhofame.pt/wp-content/uploads/2018/03/Cadeira-Apollo.jpgchromecache_130.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://prhofame.pt/author/prhofame/chromecache_130.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://prhofame.pt/devolucoes-e-trocas/chromecache_130.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_296.2.dr, chromecache_241.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://app.vzaar.com/videos/:idchromecache_270.2.dr, chromecache_240.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/popperjs/popper-core/issues/1223chromecache_135.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://prhofame.pt/produto/fralda-cueca-lindor-noite-7-gotas-tamanho-l-saco-15/chromecache_130.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://greensock.com/standard-licensechromecache_244.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://prhofame.pt/?attachment_id=3058chromecache_130.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://prhofame.pt/politica-de-qualidade/chromecache_130.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://malsup.com/jquery/block/chromecache_185.2.dr, chromecache_139.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://prhofame.pt/wp-content/themes/porto/images/effects/s1.png)chromecache_276.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_135.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=chromecache_130.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://github.com/js-cookie/js-cookiechromecache_179.2.dr, chromecache_159.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://prhofame.pt/categoria-produto/incontinencia/fralda/chromecache_130.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://prhofame.pt/produto/penso-inadine-95-x-95-cm/chromecache_130.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://prhofame.pt/wp-content/themes/porto/images/concept-icons.png)chromecache_276.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://prhofame.pt/categoria-produto/equipamento/diagnostico/chromecache_130.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://prhofame.pt/produto/bota-rom-walker-bota-fixa/chromecache_130.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://use.typekit.netchromecache_252.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://prhofame.pt/historia/chromecache_130.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://prhofame.pt/wp-content/uploads/2023/04/bota-walker-protect-fixa-curta-1087-1000x1000-1.jpgchromecache_130.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://vimeo.com/channels/:channel/:idchromecache_270.2.dr, chromecache_240.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        142.250.186.68
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.217.18.4
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        192.0.76.3
                                                                                                                                                                                                                        stats.wp.comUnited States
                                                                                                                                                                                                                        2635AUTOMATTICUSfalse
                                                                                                                                                                                                                        142.250.185.132
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                        185.12.116.72
                                                                                                                                                                                                                        prhofame.ptPortugal
                                                                                                                                                                                                                        33876FLESK-ASPTtrue
                                                                                                                                                                                                                        172.217.16.196
                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                        Analysis ID:1545312
                                                                                                                                                                                                                        Start date and time:2024-10-30 12:13:38 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 3m 33s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                        Sample URL:http://prhofame.pt
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:SUS
                                                                                                                                                                                                                        Classification:sus20.win@17/312@34/8
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.186.78, 142.250.110.84, 34.104.35.123, 4.175.87.197, 93.184.221.240, 52.165.164.15, 192.229.221.95, 142.250.184.234, 172.217.18.99, 142.250.181.227, 172.217.23.106, 142.250.185.74, 216.58.206.42, 142.250.185.234, 142.250.185.106, 142.250.186.42, 216.58.212.138, 142.250.74.202, 216.58.206.74, 142.250.185.202, 142.250.185.170, 142.250.181.234, 142.250.186.138, 142.250.185.138, 142.250.186.74, 216.58.212.170, 142.250.186.99, 142.250.186.67
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • VT rate limit hit for: http://prhofame.pt
                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12602), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):59686
                                                                                                                                                                                                                        Entropy (8bit):5.34742389519092
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:EGmHV2YW00SwapmUPzMghSk5h5rEUUrIUkx0+8rkUIpLM+IrAI9dHvQr5G:qx11G
                                                                                                                                                                                                                        MD5:26612F0758857E9FD3992BB65D0A2CA4
                                                                                                                                                                                                                        SHA1:6B4D95025D2BE0B1AD1F93D0FF9FB1963D4E2522
                                                                                                                                                                                                                        SHA-256:D5B6E53C9833F0AB023135C4E3631A86D714C4B580B26C2EA979973EBB521A2C
                                                                                                                                                                                                                        SHA-512:7A527547A4E05E20AE6DEFC23B4C723137961148B2AEB648AE257E86E07E2A402306F77A1D57472D664CD8A4402D453AAA81BD2EC58E0E41F6D41D76143FB3DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.10
                                                                                                                                                                                                                        Preview:/* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */...rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }..../* NEW Z-INDEX FIX*/...wp-block-themepunch-revslider { position: relative }..../* FIX FOR QUICK LOADING OF SLIDER SCRIPTS AND WP-ROCKET READDING IMG TAG INTO DOM*/../*rs-sbg-px rs-sbg-wrap img { display:none !important}*/..../* MODAL BASICS */..rs-modal { position: fixed !important; z-index: 9999999 !important; pointer-events: none !important;}..rs-modal.rs-modal-auto { top: auto;bottom: auto;left: auto; right:auto; }..rs-modal.rs-modal-fullwidth,..rs-modal.rs-modal-fullscreen { top: 0px; left: 0px; width: 100%; height: 100%; }..rs-modal rs-fullwidth-wrap { position: absolute; top: 0px; left: 0px; height: 100%;}..rs-module-wrap.rs-modal { display:none; max-height: 100% !important; overflow: auto !important; pointer-events: auto !important;}..rs-module-wrap.hideallscrollbars.rs-modal { overflow: hidden !important; max-width: 100% !important}..rs-m
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15718)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18692
                                                                                                                                                                                                                        Entropy (8bit):4.754375391922092
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:VYz/VuPTb9Uh31//bEP+XgA1Q0efAJmpr:wNU9Uh31//YWXgAMfACr
                                                                                                                                                                                                                        MD5:4CC444663C1E69CB8AC7B909E7192BCA
                                                                                                                                                                                                                        SHA1:D00DDC5B9526193FA99BC3995A6D05F995452EA1
                                                                                                                                                                                                                        SHA-256:4F79A89D16A5F717110FE080C0BF90B7E05FF95A4C4983F64D33110BF5F9C230
                                                                                                                                                                                                                        SHA-512:AE37D08D11AA4337650CBEC0D0F1205A5505CB3E82373873E82CBA093019521CD2B93CFE2DBE4840CE098717287E1F732E9330C90063B122F1C6358664F1B8EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return m.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):52641
                                                                                                                                                                                                                        Entropy (8bit):4.9148662514932075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:7s8ghhvJ3H2o0PAMQuccDXkMtiK62kbv/mbhv/0g4xLcr1tHM38877Ky/W39iHf2:C1Ijd/
                                                                                                                                                                                                                        MD5:710817B49222142CCF7B523183C58FBB
                                                                                                                                                                                                                        SHA1:0EF9BE727D90DE723972355DA6334103A34F400D
                                                                                                                                                                                                                        SHA-256:90BCB90A0A9FB7C0E133038998710198DAE0F78B7E3AE0F5E0B8700597ED7BB0
                                                                                                                                                                                                                        SHA-512:FA78D28DBB9F918A6DE4FE15189EE1D9F36F590D3187B4247471C7537AB901B359C8FABC4C523B132015B1E671BF06DC6C3FA87B11777D7CFD2CFD75E87A3C6D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/improved-sale-badges/assets/css/style.css?ver=6.2.6
                                                                                                                                                                                                                        Preview:/*------------------------------------------------------------------.[ Improved Sale Badges for WooCommerce STYLE]..[Table of contents]..1.Includes.2.General.3.Styles.4.Variable.-------------------------------------------------------------------*/..@import url('colors.css');../*------------------------------------------------------------------.[General].-------------------------------------------------------------------*/...isb_sale_badge {..position:absolute;..box-sizing:border-box;..z-index:101;.}..isb_sale_badge * {..box-sizing:border-box;.}..isb_sale_badge .isb_money_saved {..overflow:hidden;..white-space:nowrap;..text-overflow:ellipsis;.}.../*------------------------------------------------------------------.[Styles ].-------------------------------------------------------------------*/../*------------------------------------------------------------------.[Basic].-------------------------------------------------------------------*/...isb_style_basic.isb_right {..top:-5px;..right:-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31990)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):259493
                                                                                                                                                                                                                        Entropy (8bit):5.33472278078216
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:N5DfvmNxBoKT8PK57jpbYzVFxFLaaDxNr18ckr4OKVPRt4:XC3BkP27lszthaaD7r18crRC
                                                                                                                                                                                                                        MD5:F7FE0193E194D6F7E9ABE01C2FE89500
                                                                                                                                                                                                                        SHA1:01CE8A7CF517A0219AA35ED3B40202056AA1D528
                                                                                                                                                                                                                        SHA-256:ECBB653B2009CB651EFAD253E604AAE188B622FFE9F8A9ABD81118D2EFA7D007
                                                                                                                                                                                                                        SHA-512:89EF974108CD0D6ABFFA01672D9F3BFCD6D91E82A6571FDDE81C93A7A48A2F13A35CA5811F6612BE3A3E40B58FBC5A2FDF8D13C4AEEC6A7571661D0CADECD129
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function countUp(a,b,c,d,e,f){this.options=f||{useEasing:!0,useGrouping:!0,separator:",",decimal:"."};for(var g=0,h=["webkit","moz","ms"],i=0;i<h.length&&!window.requestAnimationFrame;++i)window.requestAnimationFrame=window[h[i]+"RequestAnimationFrame"],window.cancelAnimationFrame=window[h[i]+"CancelAnimationFrame"]||window[h[i]+"CancelRequestAnimationFrame"];window.requestAnimationFrame||(window.requestAnimationFrame=function(a,b){var c=(new Date).getTime(),d=Math.max(0,16-(c-g)),e=window.setTimeout(function(){a(c+d)},d);return g=c+d,e}),window.cancelAnimationFrame||(window.cancelAnimationFrame=function(a){clearTimeout(a)});var j=this;this.d="string"==typeof a?document.getElementById(a):a,this.startVal=Number(b),this.endVal=Number(c),this.countDown=this.startVal>this.endVal,this.startTime=null,this.timestamp=null,this.remaining=null,this.frameVal=this.startVal,this.rAF=null,this.decimals=Math.max(0,d||0),this.dec=Math.pow(10,this.decimals),this.duration=1e3*e||2e3,this.easeOutExpo=fun
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11256), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11256
                                                                                                                                                                                                                        Entropy (8bit):5.010537766861896
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:xthsVmeDXDanvgZenjAJKdXSMpNO96hDIzL79V1QVSD1CNxn6fR31r:czDanvuenjAkNBhDInSwh31r
                                                                                                                                                                                                                        MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                                                                                                                                                                                                        SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                                                                                                                                                                                                        SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                                                                                                                                                                                                        SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                                                                                                                                                                                                        Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5477)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5629
                                                                                                                                                                                                                        Entropy (8bit):5.064978927674849
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:PwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:Pwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                                                                                                                                                                                        MD5:3A56752B736635BF69CB069B8818CBFD
                                                                                                                                                                                                                        SHA1:42E0951FE74BB3F56A30F51291823BCD4A84D76E
                                                                                                                                                                                                                        SHA-256:FF4BD34AA98A0214833619D3D751838DB015722DFBBEC15CD14DADC66CD67869
                                                                                                                                                                                                                        SHA-512:A255D61DE4E6CEC2084AAE0F027CCC0259039AEF62268A27072C8097D348D76BB725CA35563386CEB068387C9AD3AB0E331BD270BA754A38A2A2D33944F305F5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.ap
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9706), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9706
                                                                                                                                                                                                                        Entropy (8bit):5.261932855599054
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:4v6D5X/rxyFdOf6qJTJpgwhhge1GGMTP/v4bbpYX/lo933p2KnS:4v6ZqQyqJswhuv4a3
                                                                                                                                                                                                                        MD5:3D9B93CFC93D9CA7CC67A9B70FF4CDED
                                                                                                                                                                                                                        SHA1:FB97EE69263EF5BFCCE7A923F6B74888DD10932D
                                                                                                                                                                                                                        SHA-256:D92C0CB8715F872B995E9166602B68FD389905B7942FE245CE0EAF9AE9743686
                                                                                                                                                                                                                        SHA-512:7C931A653B861B6C52D36212220E430DA9D4EBEBDE1AABF4E449D3992533F1D1CB8EE000F55F64B780C8C2BC4850C5157609432E1E36BD32550C48F896B02D57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://stats.wp.com/s-202444.js
                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=6)}([function(e,t){function n(t){return"function"==typeof Symbol&&"symbol"==typeof Symbol.ite
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9442
                                                                                                                                                                                                                        Entropy (8bit):7.776675302142396
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fJxJw8pWxkZ/LzJMASPcWwgllYkUORn2n7TbXWdMRmyheEyLBx:HJxGdxklBM9cW5xH2n/b5RmyiFx
                                                                                                                                                                                                                        MD5:12B06AF96A261CA125FAB58636076BA1
                                                                                                                                                                                                                        SHA1:21282500102F009D3867F2BED09B764FBB6AA2F3
                                                                                                                                                                                                                        SHA-256:3139DF7C4160D514DD539038F8D68E81ACD640A2143300E37E06ED10160FB141
                                                                                                                                                                                                                        SHA-512:26190BAB2D6A6932D020F55A38F14ECE79F54C331B114413CB4918AC0B95CF8EBF9C29BB87353061B0A96246280E1CC300AC0278AD31E78B4A0061377AD6ACB6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2019/01/lindor-fit-pants-dia-moderada-talla-grande-60-unidades-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+*..t.x..E.....sQWc.o..Eg5..Q....qL..h....c?.D&..I[sR..k.E..f..yv....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10556
                                                                                                                                                                                                                        Entropy (8bit):7.924928868394707
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fALf/imNB+ZRgyap9CuN4i/MLiSPqamz5KFgdMRFEUNBKtqk7jpU:HAjTyW9Cu2AIPrFgfyBKn2
                                                                                                                                                                                                                        MD5:8AA1E137EF038469E23D5F860BEA701C
                                                                                                                                                                                                                        SHA1:369F7066D495FE09DC6E27856CC71E6828608086
                                                                                                                                                                                                                        SHA-256:E76A6FA445BA3483A57F365F102CE041BAD88A46BDEC3156044B3EE8C511D8B0
                                                                                                                                                                                                                        SHA-512:0B1C8AE55064ED0EBBA69E0D3531E5C533FEDF47A8435F83C23EDB12F60E58C31264462FE46D6259ADEB4F0B3B42136550D35162ADCDA1BDF6A9E852D098A311
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/03/cattens-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...IO".k..(..`(..P).u..).ZP)+....u.u...D8.X.k......H...g..,..S....5...~U.. .1#D9-.[...WQ..B...6.7v.pO.....J....o.Z...J.c!...xV..v.%L;q.9X..N..*..V`f2aX....`Uibdp..c$........2.r>P.\..X..mg.]..U.[.k.x.L.#'j/<.......c.).f8.q...>..h.%C,........X.Z,;.c1.%..'....o....m........y...@...R...bIdl......8...f_...*6(9
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6679
                                                                                                                                                                                                                        Entropy (8bit):7.942646823459982
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:bvJdwXBHtRjtP4QrcrKKpkcvEwjVBu/e3sYbt:bOBfB4QrqXpVjXCKh
                                                                                                                                                                                                                        MD5:39BDF3171D888A2C6768BC08AA246A22
                                                                                                                                                                                                                        SHA1:865410C3C3E5BB1245D5EE2930154CD84AAD21AD
                                                                                                                                                                                                                        SHA-256:76890E2EC4395F8D7DA4F4EC1DA5CE33019C763C035D69BC2F0B0386754036E6
                                                                                                                                                                                                                        SHA-512:FEDB7E123B9E1FA3417FEC18AE57BF7583742D8B4955950F25E18D7A67D514250F20041188E30A0C1FCE5D8569F9014BDD6B3DFB6A632848137C472BF2366C53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......IDATx...y|.e....dr'M........rV..9<VqU......U........^......-."....T..h.....w..k2.?..H.I...~.....L.L..<.\... ..B..d..@.!bQ`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B.F..... ..#...I.....4;...8v.j.....4m.m-.......)ZL.=..9.1,)!$V.*......7...nW..v..>?n.`D...yx..|..[.P+..:j..?.....#E...; .DS..VIe+^.l.>.V....}x}~X|....._..c2p..18.\&.&..&.............=..1...xy..Y..{.p.|<q...4.#..BH..h`U6.....jx.|T^........j.c..q......FqESD.%V.F.!iZ...(.l....p.."j.z.....@.......yx|_V/..gTNr...$<..X.k,X..F..m. .....A........q.9.`\V./.w.i.eO..L..aT...sp...(.7....x..D.(?.....i...'.....~f..f..o>.w^:*......j..V..M(.l.1....A..R.s.....$..^R.X..7..;|..X.....Z.X.M.f=....Q..O.9./G..........~...).B..........AI=nk.*..[..}s. ..q.....}g.....].x!....N....l.[7..!$fb.XN...,+...!.Q..br.v.4.......gB.K...ep.ii....P.........!./.l../..V....%.T7....q...!1...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12868
                                                                                                                                                                                                                        Entropy (8bit):7.945214461254691
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/f/tpAe6OHyodUVUrexsWHSg0QYbumTnp2sQW02GS49MYPC/gC2uXGpIZoPJzn:H0e4tUq+6eQiTnosQW0VMkGgC2uyPBn
                                                                                                                                                                                                                        MD5:11763643871AB7BCC11A614DEBE17127
                                                                                                                                                                                                                        SHA1:445726A062D5295AA2D4E72C1B991C366275DB17
                                                                                                                                                                                                                        SHA-256:B5F51BC7C0CC8B8F31755096EB272B0BCC91D240C443B6888ECEAA975FBA794B
                                                                                                                                                                                                                        SHA-512:6CD4177B607823A4AA4FBF8992764DCD5464FAF9C17D6820AAEF6E50424169C21312AFD5710339CA8466F2E185B42D11280CCFF665910D9995FBC776D50615F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/02/catnebulizadores-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...V.H.H'.........E.......-.O~.y..........5.i.Q..GosX.H.B..uz..Y..<...Q.T._..eM.2....l..C..f>c.k...*.`..t.Qi....NMsks..... ..Oj..t.....x...Z.`g...qBB.{.U$D.}....T..W....;.j...G.....vlI..m..nH.'.jGnYsQ....5i.c.*...&.............(..'...[.zT(.._.....)Y.E.y=...6o....*e`..b...,...*..s.P.....<c....y<*@.....%
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11917
                                                                                                                                                                                                                        Entropy (8bit):7.949091276492168
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fLjcQOYJ1lMiTyRnlfAETlr8teByB6de6KMvFGN/22O5/s/m5nv02gTME:HLjcQOY1M3RlfAhB6dUN/2Xs/a82gIE
                                                                                                                                                                                                                        MD5:BE7BE2710216A0DBF9265CA5B4C5B579
                                                                                                                                                                                                                        SHA1:AB3C0B8279348C1F889C7013FEB063E5F1EB024E
                                                                                                                                                                                                                        SHA-256:11B5C526B7D85418F6380618FE39151CB57BF6348840A074C7934A4B8CD19AA4
                                                                                                                                                                                                                        SHA-512:63E5C4C370D457F9C4B07B1C5C3C96493E8B9AEE28E8A3A3C09A75DF0613EC2F26E85601153BD2E625C1AF5692F0E2F78670AA57E8C0D00EB967440748F5F8AD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/incontinenciacategoria-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Vy7...}i7......}M%.....~t.c..y.:m...1.....G..~t.(..c..}.:....U}....iE.u6.E....dU.....wO.)..#......4..DH..............rj.X....n`q......@!...#HX.....)...jF8>.2h/...=..`y..'..9'?Z_5..O.U..K.{f.,y..iD.:...`rH...;S..OsN..:.U....:.S....ZFr;....Tm.z.....).......MD..*.......>Y.pI..M;.L.{f.%..-...f..t...).
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1045 x 759, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):715597
                                                                                                                                                                                                                        Entropy (8bit):7.993805524472585
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:wyC3HJPtfj9c0/ty2R4wyuCeR+KSqqcy0mfOLDkN55Bx6NO6a9Q:wyKFfjWaxR4wFPRloAlw75+h
                                                                                                                                                                                                                        MD5:C86CA3980B4BB1FCAAE6F5BD8FD284AF
                                                                                                                                                                                                                        SHA1:55CA91E335C6258AC4482CC7707E981CACADA006
                                                                                                                                                                                                                        SHA-256:49CC1FC8905E56D307ADF0E15AE4816630BC775A70DB00839A80F2B4AB0522A9
                                                                                                                                                                                                                        SHA-512:7127BE606C9E3B73B8468FC3AC799E04CEE31AB7CF510F20D4FE0732F36E74596756DA593A9775DC198CA923E9047CBB0B2A4F87EB8A7F041BD765277926A674
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...............}.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1548 x 1591, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):743207
                                                                                                                                                                                                                        Entropy (8bit):7.986781236529384
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:TODSm1TMhiBrGdvFHolmSjvZz9QjyyKe1ZpRyK4JhLSFyQG16Dsw:wzLGHIlzBQjyy91ZpRyK4JhLSQjrw
                                                                                                                                                                                                                        MD5:81B6ABD611687FD4A78145FC61FD79F5
                                                                                                                                                                                                                        SHA1:FAC877BDA077E5B24D5C96C3252B03B457FCD6C3
                                                                                                                                                                                                                        SHA-256:FC68023B2263D0779233EBACBD2F5385D22FBADFB4D8827E41954C989D74C406
                                                                                                                                                                                                                        SHA-512:FD4E35B6FEEF5B2B0F2C96BE0FA17A789837EFF1DCD06BC4452A05B467B04BAE47887BD34986FD59EA971D3074A10FC4D0299A180293B54F134E2646EFCEBC5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/02/inadinefundo.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......7.......T.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9950), with CRLF, LF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):141552
                                                                                                                                                                                                                        Entropy (8bit):5.406828148144586
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:sEGtJMPnVv6id4cS4BUDGjV9hkN80Z/UkdnmBvPkGbODmN2oHLkZ7w:p54cS4CQ
                                                                                                                                                                                                                        MD5:B9630F3125663CF9707509BBEA1ECAA4
                                                                                                                                                                                                                        SHA1:36B3F963AECB39667B40C62408702FB3C4FA90BD
                                                                                                                                                                                                                        SHA-256:D6F15F6F342D133637A9341CEB3E76340E151E0C19BD8BD1C5D9331AD5A5C5FD
                                                                                                                                                                                                                        SHA-512:77C062EFEB562F924E717F839651E199DF50C87FF8BDF543EFEA367704910D8665A94CA7D3AA728B6FBDD3C2659111AE1766C0EF7B01D62B32CC56E4E50E59E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/
                                                                                                                                                                                                                        Preview:.<!DOCTYPE html>...<html lang="pt-PT" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">...<head>....<meta http-equiv="X-UA-Compatible" content="IE=edge" />....<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />....<meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1" />......<link rel="profile" href="https://gmpg.org/xfn/11" />....<link rel="pingback" href="https://prhofame.pt/xmlrpc.php" />....<title>PRHOFAME &#8211; Produtos Hospitalares Farmac.uticos e M.dicos, Lda.</title>.<meta name='robots' content='max-image-preview:large' />.<script>window._wca = window._wca || [];</script>..<link rel='dns-prefetch' href='//www.google.com' />.<link rel='dns-prefetch' href='//stats.wp.com' />.<link rel='dns-prefetch' href='//widgets.wp.com' />.<link rel='dns-prefetch' href='//s0.wp.com' />.<link rel='dns-prefetch' href='//0.gravatar.com' />.<link rel='dns-prefetch' href='//1.gravatar.com' />.<link rel='dns-prefetch' href='//2.gravatar.co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5477)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5629
                                                                                                                                                                                                                        Entropy (8bit):5.064978927674849
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:PwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:Pwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                                                                                                                                                                                        MD5:3A56752B736635BF69CB069B8818CBFD
                                                                                                                                                                                                                        SHA1:42E0951FE74BB3F56A30F51291823BCD4A84D76E
                                                                                                                                                                                                                        SHA-256:FF4BD34AA98A0214833619D3D751838DB015722DFBBEC15CD14DADC66CD67869
                                                                                                                                                                                                                        SHA-512:A255D61DE4E6CEC2084AAE0F027CCC0259039AEF62268A27072C8097D348D76BB725CA35563386CEB068387C9AD3AB0E331BD270BA754A38A2A2D33944F305F5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.ap
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41792), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):41792
                                                                                                                                                                                                                        Entropy (8bit):5.073903413385479
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ixbHikbW1H1CNfTh5gq+ZxNFq+2ihT3b59Fb:ixJa1CNrIFqBihTd9Fb
                                                                                                                                                                                                                        MD5:3783B92A17F5EC9CA76410EF50FC3D17
                                                                                                                                                                                                                        SHA1:60F8785792F590F034788E2776BA89EDBFC6D724
                                                                                                                                                                                                                        SHA-256:3904DCFAD29CAEEAC26F2DCFCE5B34DD15BF10F8FAC40DCE5CE578F75D948CDF
                                                                                                                                                                                                                        SHA-512:920185A2686227D81226552A5C1D8BB5403703CFC2268F86EC034EEB45EF48AE38521B23D4B53CFC136D60E4D136FD5E1806E77836F5DC11A50F08CE63D6395B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/porto_styles/dynamic_style.css?ver=6.9.1
                                                                                                                                                                                                                        Preview:.header-bottom{min-height:30px}.header-top > .container,.header-top > .container-fluid{min-height:30px}#header .porto-view-switcher:first-child > li.menu-item:first-child > a{padding-left:0}@media (max-width:991px){#header .search-popup-left .searchform{left:auto;right:-1.25rem}#header .search-popup-center .searchform{left:50%;right:auto;transform:translateX(-50%)}#header .search-popup-right .searchform{left:-1.25rem;right:auto}}#header .searchform-popup .search-toggle{font-size:20px;width:40px;height:40px;line-height:40px}#header .searchform button{font-size:16px;padding:0 15px}#header .searchform-popup .search-toggle i:before,#header .searchform button i:before{content:"\e884";font-family:"porto";font-weight:600}#header.sticky-header .searchform-popup .searchform{border-color:#CCCCCC}#header.sticky-header .searchform-popup .search-toggle:after{border-bottom-color:#CCCCCC}.searchform .live-search-list .autocomplete-suggestions{box-shadow:0 10px 20px 5px rgba(0,0,0,0.05)}.searchform .l
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9647
                                                                                                                                                                                                                        Entropy (8bit):7.899682604880453
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fMnFv4602ATTkhtlBswT6MW0Lt/iQ2gh7Z1GQTH4HfaZ35:Hq0LTAXl+wTq6NGuY/IJ
                                                                                                                                                                                                                        MD5:F11784DC58930AFE2C727CA8BB6EFAD3
                                                                                                                                                                                                                        SHA1:1C642A206D781CDD9EE0B016ADEE98E7355BC040
                                                                                                                                                                                                                        SHA-256:05723D5DD713A5C93F4A6707231818B9EA6799304F1D88FAE24900E80A0BF180
                                                                                                                                                                                                                        SHA-512:EB4EED5B46BC327BB3D486E6FC7F769E87D584F962491C1697EF50D37EB977312A9E664C613D1D68D4710BB252E2C039526B3D485DF96FB5D53CD10DB48E8974
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2023/04/bota-walker-protect-fixa-curta-1087-1000x1000-1-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..o.......]R..?..>.q..MR...J.6...6.`b...LS..K.`M..'.,......\.../X.q..=........#"...F.}+n.....[..5.....H. .VU...Z.@.../..gBD..=..y....g.5.)..".DbB..3.U.a.E...\FS.?{.^...-......f.U....;.I.!....z....#q..;.I.F].d..Nk.'.Ft.{e9..5[...e...tgQ..N*..[UG.s_..i....X.`?.....>4..JD.E.P.E.P.E.P.E.P.E
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18798)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18833
                                                                                                                                                                                                                        Entropy (8bit):5.198890693042313
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
                                                                                                                                                                                                                        MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                                                                                                                        SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                                                                                                                        SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                                                                                                                        SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (620), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):196464
                                                                                                                                                                                                                        Entropy (8bit):5.012296365160536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:6OjVdnC5Ds5SwgAZKHPJOxT++XJQ9TsMSQFXgfoASetR259ygdVJUhg9tAI17UoG:n/udkI17Ux5z4CQTLbzS0MjOvu
                                                                                                                                                                                                                        MD5:521A7471C5BB0A36EB5B13E4F8885942
                                                                                                                                                                                                                        SHA1:664D83F89B270D57D545A7DCE313B2CC85E75094
                                                                                                                                                                                                                        SHA-256:057C87DD44E341DEB8103E0F3DE7AC4BEE7DCE9075F8B0D8220F5C122B923477
                                                                                                                                                                                                                        SHA-512:E26A2EEED964B9F6D87E7B03418609BEB5B77222766BE7926CCA9E65519D83F162DE28EEAE17339B915E69683A9C9DD99F6507D9D52896AC1ED56747E53A8582
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/js/bootstrap.js?ver=5.0.1
                                                                                                                                                                                                                        Preview:/*!.. * Bootstrap v5.0.1 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.bootstrap = factory());..}(this, (function () { 'use strict';.... /**.. * --------------------------------------------------------------------------.. * Bootstrap (v5.0.1): dom/selector-engine.js.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. * --------------------------------------------------------------------------.. */.... /**.. * ------------------------------------------------------------------------.. * Constants.. * ----
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 280x280, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):25087
                                                                                                                                                                                                                        Entropy (8bit):7.955585675592961
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:zhwbbQD6022l6Au49M52jzIr8AkMtYRPV0q8ebt6Fb/pwYDALcIY3pATZxqZRTBv:zhwPQW08AiYXcoL8WY1/pwYrZAdwa0fN
                                                                                                                                                                                                                        MD5:2C8B3AC191ABFD72F87DB95AE3BC3B0B
                                                                                                                                                                                                                        SHA1:EA8F5D0A36EF3C9E4B48E251F4785ECFAA21E3AE
                                                                                                                                                                                                                        SHA-256:CAE5921EBA1E6C2264454C23A4EF99DCF4251C9E0A4C2329126493D05510FB3D
                                                                                                                                                                                                                        SHA-512:FF342B7A88BFF58F37EFB35AE1DA5B16A61AEB9DAFF3437733CFCB0C7FB4E71FE0CED69E59D909284CF39498BF545C211C0A089D45B7524375651682C904E0A2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?...cJ......O.E........L.h....Ft.........gJ..........3?.........Ft....?..i.@X....gJ......?.........Fh......_.....G.#:W.....|.h..c7.../......I..........:..de...5....?.....i......Z.w.,...F........../.|a...kR.......kK......?...?......Q@Y..........G.#zg.....|....2.......b.......oL.......a.}.h.}(.Y
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):21438
                                                                                                                                                                                                                        Entropy (8bit):5.300921910116817
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Sdw5JLVFVS3dufvQNaHCip8fuxNhBGX0CiS+w/pf2229FkFvd:XS36Z5vkO7kv
                                                                                                                                                                                                                        MD5:C4E68A0F3463C0BD3C39EAB38815E881
                                                                                                                                                                                                                        SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
                                                                                                                                                                                                                        SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
                                                                                                                                                                                                                        SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                                                                                                                                                                                                                        Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10822), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):182707
                                                                                                                                                                                                                        Entropy (8bit):5.119046203618217
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:cOae1EbgYp4+Nv7ezXqtHOVc5Kx43FuCETH/y3dcmE3LKdOEmcee7i9CB5TAYzYZ:cw1EbgYp4+Nv6zXqtHOcKx43FuCETH/D
                                                                                                                                                                                                                        MD5:295BC3E7128728AFDDA3873E2493A72C
                                                                                                                                                                                                                        SHA1:B94619983519DDEDEF34047B858E0EC22FCDFB7E
                                                                                                                                                                                                                        SHA-256:578FC9F1BD8807B2E3E40C627AE277939B587BB03421B67452A55C860F1D0A55
                                                                                                                                                                                                                        SHA-512:BE9ADD7408399D8ED6C65516AB596A2B3B4C9E454FD142E8CA594E0E7F631C7F2AEC551F72C1D2FADCE841B5CF449AD22A2850974D9442C7CB4FE473AD44B4FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/js/theme.js?ver=6.9.1
                                                                                                                                                                                                                        Preview:/**.. * Porto theme's main JavaScript file.. */..../* Alternatives for old browsers */..if ( !String.prototype.endsWith ) {...String.prototype.endsWith = function( search, this_len ) {....if ( this_len === undefined || this_len > this.length ) {.....this_len = this.length;....}....return this.substring( this_len - search.length, this_len ) === search;...};..}..if ( window.NodeList && !NodeList.prototype.forEach ) {...NodeList.prototype.forEach = Array.prototype.forEach;..}..if ( !String.prototype.trim ) {...String.prototype.trim = function() {....return this.replace( /^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g, '' );...};..}..../* Smart Resize */..( function( $, sr ) {...'use strict';.....// debouncing function from John Hann...// http://unscriptable.com/index.php/2009/03/20/debouncing-javascript-methods/...var debounce = function( func, threshold, execAsap ) {....var timeout;......return function debounced() {.....var obj = this, args = arguments;.....function delayed() {......if ( !execAsa
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9111)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9505
                                                                                                                                                                                                                        Entropy (8bit):5.391517062907842
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:x9oDHJdlYT7TMcPv5b7KiG15tw5DlRnqVSaG88MdrHxlP72IDerNrDc:x9UdlYf4cPBb7KiW/YnnyBG8hRF72C+A
                                                                                                                                                                                                                        MD5:4FFC462852340D9E6B5B7B29276FCB71
                                                                                                                                                                                                                        SHA1:5E04050E09E3F7D8107EF3B9AA9313BE618C460E
                                                                                                                                                                                                                        SHA-256:18336635CD5E9EDF2AFF3AE18B67250684311C2A459457091B063DAFBA57D526
                                                                                                                                                                                                                        SHA-512:331FF96D1E042B8B4017761C5A09180B851E7CB6423F1D9A4B61781049FF76F70BF439986836592E7DFCDA419B39A976065E08896CF5DF4B512187C740F8DA1B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.7.6.1
                                                                                                                                                                                                                        Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(p){p.fn._fadeIn=p.fn.fadeIn;var b=p.noop||function(){},h=/MSIE/.test(navigator.userAgent),k=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),y=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression),m=(p.blockUI=function(e){o(window,e)},p.unblockUI=function(e){v(window,e)},p.growlUI=function(e,t,o,n){var i=p('<div class="growlUI"></div>'),s=(e&&i.append("<h1>"+e+"</h1>"),t&&i.append("<h2>"+t+"</h2>"),o===undefined&&(o=3e3),function(e){p.blockUI({messa
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:assembler source, ASCII text, with very long lines (804)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):185139
                                                                                                                                                                                                                        Entropy (8bit):4.919548588712211
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:+YxvxhF0pn4KC/VMiQIGCS+N7AC8ndQVeCcEOlyWBVnV1nLVudtIjNbPZ2cUp:+YxvInXudtIjNbPZlUp
                                                                                                                                                                                                                        MD5:5A2FCF44BA4D06098A7CB9EC546CCE16
                                                                                                                                                                                                                        SHA1:629D4F5CF6E94D2A45676F333AA439CF28CC1BAC
                                                                                                                                                                                                                        SHA-256:8415ADDD66B068C5A487B72AC1B0508E4E24FE8968D656B1305C1B6A6BCA3FE7
                                                                                                                                                                                                                        SHA-512:529D3E5D40B5916F77CBE11F68FE03E246BEA862D767020E9A58226C7A69FEA8EF5432B50ED5A0315912C529CC5BF0C4F27D32C70862F42EE1FE4C0DCCE94137
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/porto_styles/bootstrap.css?ver=6.9.1
                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v5.0.1 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */./**. * Added by Porto. *. * @since 6.2.0. */./* layouts */..vc_column_container {. position: relative;.}./* forms */..form-group {. margin-bottom: 1rem;.}..font-weight-normal {. font-weight: 400 !important;.}./* utilities */..float-left {. float: left !important;.}..float-right {. float: right !important;.}..text-left {. text-align: left !important;.}..text-right {. text-align: right !important;.}..mr-0 {. margin-right: 0 !important;.}..ml-0 {. margin-left: 0 !important;.}..mr-1 {. margin-right: 0.25rem !important;.}..ml-1 {. margin-left: 0.25rem !important;.}..mr-2 {. margin-right: 0.5rem !important;.}..ml-2 {. margin-left: 0.5rem !important;.}..mr-3 {. margin-right: 1rem !important;.}..ml-3 {. margin-left: 1rem !important;.}..mr-4 {. margin-right: 1.5rem !im
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1241)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1392
                                                                                                                                                                                                                        Entropy (8bit):5.270206775867599
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:NkMNLbUSHLXW1xo89Z4eXBOf019BNOG7tkYsPCqcZtfDiiUpmCHjpiUtJmcDFP59:NkPSHLXF1eXkfEjpZqcr+5VHL+iQC
                                                                                                                                                                                                                        MD5:5DC9897CC1411B13F193806A5FCB498C
                                                                                                                                                                                                                        SHA1:D0460D4AED2AF636761B80EA87F2A075B6F79DE8
                                                                                                                                                                                                                        SHA-256:FFF09637C3BDBB4988240901F1AE70E3245CBC4BA4AFF028FB1053C7064B0C6C
                                                                                                                                                                                                                        SHA-512:9C1146C296D5DBB11FDE5E776AEB99F2B00F5168CCEAF040CBFCE53DD0AD32CCC0907C9E3DA948708B08B31F6D1987361467AA5EE71CEF39D5C540F82BA27A92
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1-wc.7.6.1
                                                                                                                                                                                                                        Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(a){var o=/\+/g;function s(e){return x.raw?e:encodeURIComponent(e)}function m(e,n){e=x.raw?e:function(e){0===e.indexOf('"')&&(e=e.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{return e=decodeURIComponent(e.replace(o," ")),x.json?JSON.parse(e):e}catch(n){}}(e);return"function"==typeof n?n(e):e}var x=a.cookie=function(e,n,o){var i,t;if(n!==undefined&&"function"!=typeof n)return"number"==typeof(o=a.extend({},x.defaults,o)).expires&&(i=o.expires,(t=o.expires=new Date).setTime(+t+864e5*i)),document.cookie=[s(e),"=",(t=n,s(x.json?JSON.stringify(t):String(t))),o.expires?"; expires="+o.expires.toUTCString():"",o.path?"; path="+o.path:"",o.domain?"; domain="+o.domain:"",o.secure?"; secure":""].join(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):299640
                                                                                                                                                                                                                        Entropy (8bit):5.033429717552593
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:Br5uqIH9G6sE80cUebkdWNBnQkj4ZvspNsIOUxXedEyZaQn1kCSMGNa9XooWlimJ:dtnQkj4ZvspNcgMGNa9XglimWSrF
                                                                                                                                                                                                                        MD5:7555A5BFD3E7B96419B8BE50FDF622F1
                                                                                                                                                                                                                        SHA1:4EEC4C5BC6BC949AB978451626304569DEA3F330
                                                                                                                                                                                                                        SHA-256:A0DDEB6FF068A7FCEADB6BDAA5E48B40B17A3F71EC3AA272F6526A9ABE834A20
                                                                                                                                                                                                                        SHA-512:7569B9DE41904FD7DCD6B15355C3E577F1BE8B27C4D66982A0114243697B2AB62707DB993337694E43B9B61802D108F8363F96285573295490E86C6ACE053064
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/css/theme.css?ver=6.9.1
                                                                                                                                                                                                                        Preview:@charset "UTF-8";@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:auto}}html{direction:ltr;overflow-x:hidden;box-shadow:none!important;font-size:calc(16px * var(--porto-mobile-fs-scale, 1))}body{font:var(--porto-body-fst,normal) var(--porto-body-fw,400) var(--porto-body-fs,14px)/var(--porto-body-lh,24px) var(--porto-body-ff),sans-serif;letter-spacing:var(--porto-body-ls,0);color:var(--porto-body-color)}a:hover{color:var(--porto-primary-light-5)}a:active,a:focus{color:var(--porto-primary-dark-5)}.color-body,.color-body a,.color-body a:focus,.color-body a:hover{color:var(--porto-body-color)}.clear{float:none;clear:both}.f-left,.pull-left{float:left}.f-right,.pull-right{float:right}.f-none{float:none}.hide,.sticky-header .d-sticky-header-none{display:none!important}.row:after,.row:before{content:none}.row-align-items-center .row{align-items:center}a.nolink{pointer-events:none}[data-plugin-sticky]{position:relative;z-index:8}.porto-sticky,[data-plugin-sticky]{will-change
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (12943), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12943
                                                                                                                                                                                                                        Entropy (8bit):5.197434517262163
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Ie8sHDZ/J+oHewgOQGp/GJ3eYE3kfn3GVqv0s+pfYm03pYg:Ie8s1/J+oHlgOXhzYE3kf3wqv0s+pfYH
                                                                                                                                                                                                                        MD5:5BC2B1FA970F9CECB3C30C0C92C98271
                                                                                                                                                                                                                        SHA1:7C6BB87AAA24714B7B3B3C86DD932736A80270A9
                                                                                                                                                                                                                        SHA-256:1060091178CBD6C843B802F516F230F1A3A1E85F1AFBD6EF84D80E5430BA457E
                                                                                                                                                                                                                        SHA-512:1B39C7152E6561C6108A36E5B89A635CE1EF883EF683B4FB4E58D32BF2A7F415FB1DF4695562D2E8ACD85A3BF5933071294D5A1D162993930A5DC7851B9A5ED3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.6
                                                                                                                                                                                                                        Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const a=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);a.has(t)&&(t=a.get(t)),Array.from(a.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const n=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),n&&n!==t&&e.classList.remove(n),t},a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=e=>{const{root:t,namespace:a="contact-form-7/v1"}=wpcf7.api;return r.reduceRight(((e,t)=>a=>t(a,e)),(e=>{let n,r,{url:o,path:c,endpoint:s,headers:i,body:l,data:d,...p}=e;"string"==typeof s&&(n=a.repl
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:assembler source, ASCII text, with very long lines (492), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):117036
                                                                                                                                                                                                                        Entropy (8bit):5.026381156538625
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:CCcuiQ0EVs3+1RKn4MWzzO76Ar6A+LFiPQnI+X6CgGTjtzkDOQO6tlYDPynZIFl+:CCcuigVs3+1k4e76Ar6A+5iPQnI+X6Co
                                                                                                                                                                                                                        MD5:25D8EFE5F94BEA88C75997E2A955745F
                                                                                                                                                                                                                        SHA1:95D76B3EC73D0620F2F47390FDB9D623C8F3FA11
                                                                                                                                                                                                                        SHA-256:2DC81FA91EE920013F195FB659F2CABBB4E81247A9963AB18A7853201440A3BC
                                                                                                                                                                                                                        SHA-512:F3EDFA4E3E4C34BE51AB0FDB2D12C962C5BCAD557E3B845F9D45ABA0C033442C131F82341C9AB647B48AC37E5C1BC834A533A577C5BBF0AB5A42168A57683B9B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/js/theme-async.js?ver=6.9.1
                                                                                                                                                                                                                        Preview:( function( theme, $ ) {...'use strict';.....theme = theme || {};.....$.extend( theme, {....mfpConfig: {.....tClose: js_porto_vars.popup_close,.....tLoading: '<div class="porto-ajax-loading"><i class="porto-loading-icon"></i></div>',.....gallery: {......tPrev: js_porto_vars.popup_prev,......tNext: js_porto_vars.popup_next,......tCounter: js_porto_vars.mfp_counter.....},.....image: {......tError: js_porto_vars.mfp_img_error.....},.....ajax: {......tError: js_porto_vars.mfp_ajax_error.....},.....callbacks: {......open: function() {.......$( 'body' ).addClass( 'lightbox-opened' );.......var fixed = this.st.fixedContentPos;.......if ( fixed ) {........$( '#header.sticky-header .header-main.sticky, #header.sticky-header .main-menu-wrap, .fixed-header #header.sticky-header .header-main, .fixed-header #header.sticky-header .main-menu-wrap' ).css( theme.rtl_browser ? 'left' : 'right', theme.getScrollbarWidth() );.......}......./* D3-Ahsan - Start */.......var that = $( this._lastFocusedEl );..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 1970x496, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):26359
                                                                                                                                                                                                                        Entropy (8bit):3.9043062028027116
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:cN26MT0D5MdtbZPAVwzVgpkJTk00sFvEhK:bYNMtKwIkVkVOvT
                                                                                                                                                                                                                        MD5:FD6ADAF79E676BA937F4558422A4DAB5
                                                                                                                                                                                                                        SHA1:61FF72A6C8AF97D7BB19B048808565B29968CE73
                                                                                                                                                                                                                        SHA-256:FBA1725BF02024E638057B2DCC5C55B0E77BA0ACC6126143D32D284ADF539F46
                                                                                                                                                                                                                        SHA-512:C2B0096C2C017A998FAE6B248F43D1F114DF220EBA6302A1572E01523125CD9DC73D931F0293572CE8C1969586415AABA076F701BD8F29A4A9C66BE917390541
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..MM.*.......;.........J.i.........X.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7100), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7100
                                                                                                                                                                                                                        Entropy (8bit):5.332211831742139
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6pr5TRPk+haLsV00MTH3gGEsjX6POkOfvsG98mLxgJbUF+4/8aNuTbHPGRtJ/oD2:8r5l8FxDysL6P1bT5cVNikoDWp
                                                                                                                                                                                                                        MD5:FCFAE629B26266702F020A02E1C4645B
                                                                                                                                                                                                                        SHA1:0DDF3B2662A5007EE0B0A3A908B5B0452DCD7B35
                                                                                                                                                                                                                        SHA-256:8516E58C9E4B6E7E95AAAEDFFDD6C9FB52343105BD37AD095C6B3287496DE572
                                                                                                                                                                                                                        SHA-512:474EED38FB1662C3C855CABDB61D0E76AD0F3E11589F5FD567B8865760793A58BC95AA08F72CF2F36721173D486DDE42F6D1732536F64FDBFA9A60A0C073E081
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,o){return void 0===o&&(o="undefined"!=typeof window?require("jquery"):require("jquery")(t)),e(o),o}:e(jQuery)}(function(e){"use strict";var t="selectric",o="Input Items Open Disabled TempShow HideSelect Wrapper Hover Responsive Above Scroll Group GroupLabel",i=".sl",s={onChange:function(t){e(t).trigger("change")},maxHeight:300,keySearchTimeout:500,arrowButtonMarkup:'<b class="button">&#x25be;</b>',disableOnMobile:!0,openOnHover:!1,hoverIntentTimeout:500,expandToItemText:!1,responsive:!1,preventWindowScroll:!0,inheritOriginalWidth:!1,allowWrap:!0,customClass:{prefix:t,camelCase:!1},optionsItemBuilder:"{text}",labelBuilder:"{text}"},n={add:function(e,t,o){this[e]||(this[e]={}),this[e][t]=o},remove:function(e,t){delete this[e][t]}},l={replaceDiacritics:function(e){for(var t="40-46 50-53 54-57 62-70 71-74 61 47 77".replace(/\d+/g,"\\3$&").split(" "),o=t.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7100), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7100
                                                                                                                                                                                                                        Entropy (8bit):5.332211831742139
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6pr5TRPk+haLsV00MTH3gGEsjX6POkOfvsG98mLxgJbUF+4/8aNuTbHPGRtJ/oD2:8r5l8FxDysL6P1bT5cVNikoDWp
                                                                                                                                                                                                                        MD5:FCFAE629B26266702F020A02E1C4645B
                                                                                                                                                                                                                        SHA1:0DDF3B2662A5007EE0B0A3A908B5B0452DCD7B35
                                                                                                                                                                                                                        SHA-256:8516E58C9E4B6E7E95AAAEDFFDD6C9FB52343105BD37AD095C6B3287496DE572
                                                                                                                                                                                                                        SHA-512:474EED38FB1662C3C855CABDB61D0E76AD0F3E11589F5FD567B8865760793A58BC95AA08F72CF2F36721173D486DDE42F6D1732536F64FDBFA9A60A0C073E081
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/js/libs/jquery.selectric.min.js?ver=1.9.6
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,o){return void 0===o&&(o="undefined"!=typeof window?require("jquery"):require("jquery")(t)),e(o),o}:e(jQuery)}(function(e){"use strict";var t="selectric",o="Input Items Open Disabled TempShow HideSelect Wrapper Hover Responsive Above Scroll Group GroupLabel",i=".sl",s={onChange:function(t){e(t).trigger("change")},maxHeight:300,keySearchTimeout:500,arrowButtonMarkup:'<b class="button">&#x25be;</b>',disableOnMobile:!0,openOnHover:!1,hoverIntentTimeout:500,expandToItemText:!1,responsive:!1,preventWindowScroll:!0,inheritOriginalWidth:!1,allowWrap:!0,customClass:{prefix:t,camelCase:!1},optionsItemBuilder:"{text}",labelBuilder:"{text}"},n={add:function(e,t,o){this[e]||(this[e]={}),this[e][t]=o},remove:function(e,t){delete this[e][t]}},l={replaceDiacritics:function(e){for(var t="40-46 50-53 54-57 62-70 71-74 61 47 77".replace(/\d+/g,"\\3$&").split(" "),o=t.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11924
                                                                                                                                                                                                                        Entropy (8bit):7.919835980661958
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fzukzWTdqxgSbVEapCZOCX5uO49p8+Aha82ATr9KPW4oUsET2:HLz4dqKSbevZvXHYvAc8289WnoULT2
                                                                                                                                                                                                                        MD5:469B57FB107194E4594C3DC522D54CF4
                                                                                                                                                                                                                        SHA1:7CF41CE9F04FD9D22AB831763AC84F47DEF00C63
                                                                                                                                                                                                                        SHA-256:D6BC98FAF82EF6FDDEC9D7C204F00852FC7D9A635C67A89FBEA6188D08225027
                                                                                                                                                                                                                        SHA-512:CF8EF141B0DCF99C85813CECFA851AB837B8474EFBAA7104C155727D72C34E13449259F910A17B213A7764D683C8805DC5AE0D15B2BCB7581BF29D11A7D6A39E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...thF0aW....9=.:.v...h.A..`.?......8/..d...~...t.H|C..d,......`.:.1].i.4...P..-..+..u..9...4....f......<."....y......d......R...j.F.-v..3....>.W$....N.xp"..w<Jx....-.......!P.u.&n...U.3...\.A...c...Ji..4...... ..\.....@...F.2.....s.....*1...S.6.....<..R.....(..3.S......e.(.B...S<....o_.."a.@.S.....UB..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13149
                                                                                                                                                                                                                        Entropy (8bit):7.951663310392462
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:H756kwIUHo81sIxesE8cndsVmcRYo77kXM+Ht:H75y9ssJcnBa/IcYt
                                                                                                                                                                                                                        MD5:EDEDE3A5ACC19ADA3E5B668B569C0E76
                                                                                                                                                                                                                        SHA1:A27C47F75284E59B1F218583470C83B0FAE052B7
                                                                                                                                                                                                                        SHA-256:209577B416C6D5468E439E4EA31E3C2B0971EE74C648C025390B8C81D51F1D82
                                                                                                                                                                                                                        SHA-512:51E33E9A82BBCA7A56C9D21430B7CDF3EE5F566A51B60808A0A539B647B119C51A57E2A2699D19D5BCE8906F4BDDA9BC762B24B33030A7E69AFB04172E3412FC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(....J.(...(... ..JZ.(...(...J(........(....Q@..Q@.K.j4...>c....&...... L..B...3...jzjj.t..pH...^_ym>.x.]##.....c....I.i.......Va...~..z..]ntP.{=%..4P.G.~....W2..l|.<w.7_....$;.Q..n....R..x.7.W...*U-#..V.X^;.W.E......Q@..Q@.....%.Q@.'z(...(..E.P..IE.-%.P.Hii..S.......4f...(........g?/.i..h.=(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1161 x 395, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):59250
                                                                                                                                                                                                                        Entropy (8bit):7.933214731539642
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:wxL/qEd1dVG6a48aIdeea/QSLWwDmohmEqJG+BTxvRcZYK:wxL/9dc6a48aIAySxSE+BThRcZYK
                                                                                                                                                                                                                        MD5:FEDDF617D5D0E2B03C0B48272D32B556
                                                                                                                                                                                                                        SHA1:8D86BD9BCFEB393886ABB6F0BFB484B15AA0C9A7
                                                                                                                                                                                                                        SHA-256:5A3F910B8578021625F1D5AFA5BDC9CDC63F4F986ABDB93E085603C8BA5A9D97
                                                                                                                                                                                                                        SHA-512:AEF6E605BBC387040CD35E7E1F440EB1AF37CEC00B5310C02156F9A7807FF4B04CA02CAA426BA262FBB8C9D05DDC7CD334452DC76C6EBC03EFCC48D71993CC3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/01/logo1162.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............CB.....7iCCPsRGB IEC61966-2.1..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7396
                                                                                                                                                                                                                        Entropy (8bit):7.732794539303171
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:/fED8RiVuM/x9CEiiQkAFjByvVpVwto/l1p9oux5k+nJvqfLv2waF7wq:/f3JMpuih2qVpVgod1p9xy6oLGaq
                                                                                                                                                                                                                        MD5:B2C6310DAE0BB88B790C5A1DFC4DA99E
                                                                                                                                                                                                                        SHA1:D9F08B8084DCBF319407995E8E4D144FD3E84831
                                                                                                                                                                                                                        SHA-256:7726D11C8972356D66D528214E0D2F15F3900D3F6E8EA95C1B73AB1C3AD5129B
                                                                                                                                                                                                                        SHA-512:C703B9C192C5A0D8CD5F13326C1F402C8A8B0CAC00E9049D8665D78E97CB42D08BF87FA3137C16620F4634F00E80E2A63A48FD406AF0E8AA5384938969FF2EE4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...|e.......;=V...KE`.L..0'...^.^3.Di.H4.EW.VxI.8#....(..K..k.hp_...t......-.4....A..:..;..q..+...O.8y......ax....}....../...........E.S.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 265x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7890
                                                                                                                                                                                                                        Entropy (8bit):7.830701356551444
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/OeprwbQjL1VJs6MHb0NAESurQB8Fcm/EfqP3dGKdU:2eprV+z7oxSurm2cmTtS
                                                                                                                                                                                                                        MD5:49CF63DC984A49654429BFA3D3964F9E
                                                                                                                                                                                                                        SHA1:FA935E1305AC32634A69A099F267A4A93B2FBED3
                                                                                                                                                                                                                        SHA-256:54DEBE721708A6DBC55B522F80D88999291EB9E80CE6AF3086B058CDDFCC7809
                                                                                                                                                                                                                        SHA-512:CD07539EA8DBDB6801783F23ABAFE2333D327AD78F4C41598C6B0EC55D7DE035A2E4BD130435FE3016A33B4F91F4CDC26D276A84B59D2BDE07632D9394FAB038
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...JZC..s.........j.........c...!....S.#.&#.....B*m/.....a.....E 4..(...(...B)h...(...(...(...(...(...(...(...(...(...F.!..@..A.3..FMdM......~.<..1..dop........u57..[..O.....`..y....q.H?.4.9..Z.q=..A?_.-..l.W.3...m....(.#..k.n.V.......J@j.E..(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8301
                                                                                                                                                                                                                        Entropy (8bit):7.945143889918444
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:OCs00Gz5XZxr4L9IL7vKEiOfXrSFPRfh5rhnaIAUBPqBdOvqBg2:OCs00Gz5JF4WLDKEiOEJMOByBdVg2
                                                                                                                                                                                                                        MD5:C35D1442BDD0E07708494FA2DB7D126A
                                                                                                                                                                                                                        SHA1:20B3401C083A4ECDC7BC7D057F42F1A70DF35136
                                                                                                                                                                                                                        SHA-256:C6B9FBA2E6021A717A39BE0CF7EF92225651FBDB40ABD8F27D401299B126DC3E
                                                                                                                                                                                                                        SHA-512:D9E364F37F16E886D2E0093D3480BB29357AB6CCD2843FFBC7315628AD304776D5784F5BE3116EB7C28AEB378E7B69D7097F124B6FA1E5F38A40CA38B8EC010C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/marcas6-300x100.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<..... .IDATx..yXU.....L2.(............:%*j.9..2.v....-..,..45%...v....j9.f.8! p.....A,...`......<.~.s.z.7..Y{.w.W "....8...n....(.....q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q.4.].TZ.:y.8..\:.................1...h....."".j...V[{...v.S.h ...3."$.........^.....T..m*++.#G.M....:.\..6."....D#..2 ....,...........c_..........g.T..a.b....,U..>9...eg..~.{h..6.7..HIIAJJ.N.<............M../.`_..zt....N..N.CVV.z..mW...R........C...v.phv.h.X.....h7..vH_........v.$.....W.O........."<..S.>}:..9.....())...1r.H..7..(.\..'q..)...q.F...p....K.s.....N..._.^.6'..g...7Av<...z...(....:v..m...^z....c.}}}.C.....s.W...~hs.aaa...e.cbbl....:.,..+.......uQ<C.Dh?].c.H.^...@.?+.........[Knn.6l... `.%(((@nn....e..../f./k...Bvv6.{.=ddd.....X...K.Q.iX.h.qt.......3._..}...@.B.:...k..]0{.l6..I........111HLL........7..=.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48325)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):97517
                                                                                                                                                                                                                        Entropy (8bit):4.9140255569308
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:Fi44/Jj1eJYfD5n4CTb2u5SOV+UQ3ZoQsFvc7i9bGUg5zyH5Hi/UYvcHLrbuS/KT:AheJYf6W2u5SOV+UQ3Zo/xHHgf1E0Qz+
                                                                                                                                                                                                                        MD5:47CDB0E81EA341AD27A1A0B0BA6B02D8
                                                                                                                                                                                                                        SHA1:6195A67B0B7F7919F07309E2C8CE71F3D4729D03
                                                                                                                                                                                                                        SHA-256:ACA566587618E75FA291A419C7C430BE02E03FC72F6105658C1BC8E7D59A65E4
                                                                                                                                                                                                                        SHA-512:1B2523FCD9A315B111730717C88EF597081BCA94601D9B5B7594D693B61293DE6C1FE9D91E322DACED1BCC611F78FB375D9F7CAEF603418D4A19769054248CAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-includes/css/dist/block-library/style.min.css?ver=6.2.6
                                                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .w
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17801
                                                                                                                                                                                                                        Entropy (8bit):7.958260460650928
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:HYorIW9UCBvq19dXaGHJQSnLfAsKDLrEYzdT2ZekPGs8Y5LQLWR4XKcu:HbUiU6vcK8LosurEYZT2UkCqU6cu
                                                                                                                                                                                                                        MD5:9236941DEE5EA171E6A957C215886FE3
                                                                                                                                                                                                                        SHA1:236D48FDAC1CAB685197960C66FEF9B79194FB66
                                                                                                                                                                                                                        SHA-256:DEF5BAF198A09CEBD4723F50CB14E66EDF5D7F2E5F709C63453532F0726B4D0A
                                                                                                                                                                                                                        SHA-512:3156C7A9AB2E28ABCACA4366611A9F4A05DE9D728310205A4030F71493BEC9C887FC4D7306C514223B872A01FF7EB328F98BCF5C99491137E070D7A3E5340D9F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/mobiliariocat-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a0c^c.=EGr..}......:..v.-.wL.WN...|.e....a......!9YP.......At.'"NH.Py..0.6.. m.........|....'=x.$.o..y.f.RH...n.L@...fX.......!p:..+...X.YT...>^..6..m2........8..[.3...Cb.%..]....@...\....i..3a6...r..u......j..,.ob.,...Z....<.{'..^..&.x.x%.\.'.s...F......#C..?.g.....o..;....0.}W..A..kx...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16889
                                                                                                                                                                                                                        Entropy (8bit):7.951772168623272
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:H20YUXgu8QcmsnZBGLEgTFkvlc5clDI6mbBYzcA4ViRcX1H:H2EXgzQUBjAkdtZI6mbBLxscV
                                                                                                                                                                                                                        MD5:08BEBFD9C4AC2188A3B3B7C0CC62B264
                                                                                                                                                                                                                        SHA1:6B1C26FB5EA901F4CEFA874FCA186959A40F9426
                                                                                                                                                                                                                        SHA-256:C5176F284A88929725DCBC92316AEB544771AB47AA50199BB4BFE3C14C72030D
                                                                                                                                                                                                                        SHA-512:AE5F422F61947D6FA1810E3DA059B41D856CC91675BC4A15F9FC961D32E127B711F57EE375637D1AC697B10E5AE4F5777B39CDB10F4E5041E4E3413A77937897
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(..............c.y$`......n..k.y.}...g...P..(...(...(...(...(...)..5...@.$..\]....T.QmZh.g{f_*..r...a.....XZG...^..P.....N.K..H5.@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.y.....7....U....4h.G.69<....B.<...~#Ceqkq...fJ...Q.=T...}x...V...O..._k7.wk../.. ....;u95.:...>......X\5..3*z....v...=.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13892), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13892
                                                                                                                                                                                                                        Entropy (8bit):4.990760573935564
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:AkdiMXwBX00lDs/GnZbMNE0FnDu4y3N4EGYf61eda5wDk19qOG:AGiJS0q/GnZbMNE0FnDu4y3N4ZYf61qh
                                                                                                                                                                                                                        MD5:8DFEAED0E059C5DCF42FE30A5E70B0AA
                                                                                                                                                                                                                        SHA1:CBA9579441FF2B561CC07E9DCE1E3A50A3D1FF31
                                                                                                                                                                                                                        SHA-256:31FA01FC8E93CE50C1DAD096B125294F1F079F82D1E1DF61520CB20F88EB359B
                                                                                                                                                                                                                        SHA-512:A78AAE97B8B166E9F608DA5B006D146463A78AB980B931A17CE6E5C88FCFA0BF3062C8C01663161B8307C02BF688E7D1F052844A2408488699AA42B2EF39503B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart-variation.min.js?ver=7.6.1
                                                                                                                                                                                                                        Preview:!function($,c,i,n){var t=function(t){var a=this;a.$form=t,a.$attributeFields=t.find(".variations select"),a.$singleVariation=t.find(".single_variation"),a.$singleVariationWrap=t.find(".single_variation_wrap"),a.$resetVariations=t.find(".reset_variations"),a.$product=t.closest(".product"),a.variationData=t.data("product_variations"),a.useAjax=!1===a.variationData,a.xhr=!1,a.loading=!0,a.$singleVariationWrap.show(),a.$form.off(".wc-variation-form"),a.getChosenAttributes=a.getChosenAttributes.bind(a),a.findMatchingVariations=a.findMatchingVariations.bind(a),a.isMatch=a.isMatch.bind(a),a.toggleResetLink=a.toggleResetLink.bind(a),t.on("click.wc-variation-form",".reset_variations",{variationForm:a},a.onReset),t.on("reload_product_variations",{variationForm:a},a.onReload),t.on("hide_variation",{variationForm:a},a.onHide),t.on("show_variation",{variationForm:a},a.onShow),t.on("click",".single_add_to_cart_button",{variationForm:a},a.onAddToCart),t.on("reset_data",{variationForm:a},a.onResetDisp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5626), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5626
                                                                                                                                                                                                                        Entropy (8bit):4.899619172523425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:16Qo3KBHVhY8nlYq4WYYPYkCKYJzYr/bE3s0WFKsRdIRwwH5s68mq6:16D3KFVC8n+flYwkChJ8r/bE3s0WFKs0
                                                                                                                                                                                                                        MD5:EDCB059CC8DC44091C52B9BA12664BE2
                                                                                                                                                                                                                        SHA1:6E6161AB505EA781340BB0816B8EAA88A19C5018
                                                                                                                                                                                                                        SHA-256:6CD4D31E516D5808C4FD7929E80363754F788FD69C83256E47B66166AFC29827
                                                                                                                                                                                                                        SHA-512:39C87786F554260F605FE5EA156B343941C379D6C7A24F8322153D843799B594CFA07C173CBC8AAA5D70CEC693F8F4D50F2444BB157B9DF9A2A865C2E65FD2EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/porto_styles/theme_css_vars.css?ver=6.9.1
                                                                                                                                                                                                                        Preview:.container,.wp-block,.col-half-section,.elementor-section{--porto-container-width:1140px}:root{--porto-grid-gutter-width:20px;--porto-color-dark:#1D2127;--porto-primary-color:#009959;--porto-primary-color-inverse:#FFFFFF;--porto-secondary-color:#F54029;--porto-secondary-color-inverse:#FFFFFF;--porto-tertiary-color:#CC9314;--porto-tertiary-color-inverse:#FFFFFF;--porto-quaternary-color:#383F48;--porto-quaternary-color-inverse:#FFFFFF;--porto-dark-color:#2E353E;--porto-dark-color-inverse:#FFFFFF;--porto-light-color:#FFFFFF;--porto-light-color-inverse:#777777;--porto-body-ff:"Open Sans";--porto-body-fw:400;--porto-body-fs:13px;--porto-body-lh:22px;--porto-body-color:#777777;--porto-body-color-light-5:#848484;--porto-alt-ff:"Shadows Into Light";--porto-alt-fw:400;--porto-menu-text-transform:uppercase;--porto-add-to-cart-ff:"Oswald";--porto-column-spacing:10px;--porto-res-spacing:10px;--porto-fluid-spacing:20px;--porto-container-spacing:10px;--porto-primary-dark-5:#00804b;--porto-primary-da
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1668)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1834
                                                                                                                                                                                                                        Entropy (8bit):5.438090839180011
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:MVV/bOd+rBLmYaQXfyso2N8wBALiVkJI9H+oWU/Anzze6ibkcun2GZWkY5cQXBv3:EKQr3ys3DAL/I9ezpFiYefXdKik44Mz
                                                                                                                                                                                                                        MD5:D0A6D8547C66B0D7B0172466558D1208
                                                                                                                                                                                                                        SHA1:FF93916519C7B9483251F609E4D29F38C30A66E3
                                                                                                                                                                                                                        SHA-256:3B1384FF918D4B7F95F9EE5C8FC388203DEDFF7344D3D96598C9562162788612
                                                                                                                                                                                                                        SHA-512:48BB25B08BFCC9944CD1FC3BD039EA41D1A870F488971839F2891B91710F3FF9EB0B523AA7AB888BF9968BBBCA41A48761405ABBAFC6C6D24927C078049545B8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.7.6.1
                                                                                                                                                                                                                        Preview:/*!. * JavaScript Cookie v2.1.4. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.!function(e){var n,o,t=!1;"function"==typeof define&&define.amd&&(define(e),t=!0),"object"==typeof exports&&(module.exports=e(),t=!0),t||(n=window.Cookies,(o=window.Cookies=e()).noConflict=function(){return window.Cookies=n,o})}(function(){function m(){for(var e=0,n={};e<arguments.length;e++){var o,t=arguments[e];for(o in t)n[o]=t[o]}return n}return function e(C){function g(e,n,o){var t,r;if("undefined"!=typeof document){if(1<arguments.length){"number"==typeof(o=m({path:"/"},g.defaults,o)).expires&&((r=new Date).setMilliseconds(r.getMilliseconds()+864e5*o.expires),o.expires=r),o.expires=o.expires?o.expires.toUTCString():"";try{t=JSON.stringify(n),/^[\{\[]/.test(t)&&(n=t)}catch(l){}n=C.write?C.write(n,e):encodeURIComponent(String(n)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),e=(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):260560
                                                                                                                                                                                                                        Entropy (8bit):4.878469669855716
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:YS1kF9UNOsUvRN7vmMN39tWI/B+0zqoVcCwVZKy5wSggH9GwWM444tyWT0lj8NnM:W1vzI5TBWx4kyWGNRWmOY86ICaaK4
                                                                                                                                                                                                                        MD5:6AEE29488344475B6A10F198AA5E88DA
                                                                                                                                                                                                                        SHA1:A62660A2F5FE983C698B8122782FCB7728A43AD2
                                                                                                                                                                                                                        SHA-256:DA6DDF6FCF69C628DDC218360EF295A5964D7C27B0CBB79D917B24FB8CEB3D88
                                                                                                                                                                                                                        SHA-512:1382C06ED6917B86467A9EE088DA3747F0FA047A4CA0E12E3C5B3D24672CE0A83CD3DE3E93A2736184B58199701D89C58CFA4BD3C68D5B8620BE16FBC4B81464
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style.css?ver=9.8.5
                                                                                                                                                                                                                        Preview:.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:auto}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:inherit;font-weight:700;line-height:1.2;padding:0}.wc-block-grid__product-price{display:block}.wc-block-grid__product-price .wc-block-grid__product-price__regular{margin-right:.5em}.wc-block-grid__product-add-to-cart.wp-block-button{white-space:normal;word-break:break-word}.wc-block-grid
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11280
                                                                                                                                                                                                                        Entropy (8bit):7.9466805740371695
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/f+ZABXEQeLsjti09OkLD8DhxIY/JzpZgMOyHipUrqPnZ5N4WlOanHUoJwhrFbwO:HGAB0jQjr9Qh+YZBrHimqjD07hRUQ1
                                                                                                                                                                                                                        MD5:ED2D44C9288A3F38A667F078B3C83FCC
                                                                                                                                                                                                                        SHA1:596667A907F79D81BE5BB9DA789969193F0C2581
                                                                                                                                                                                                                        SHA-256:5DD1807D0132EE9E26A56033C6F73532D4D2566500447DBA0677A67D307C5AC1
                                                                                                                                                                                                                        SHA-512:B5CF30F690B6EAA7AC30A97F7D284D3E8FD2C5019A93ADD52AA892732DBECA428875E60805CFF44A9A172D7333393A4DE5BF3371A67284C7FE7C56965F31B4C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/descartaveiscat-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.(..W.y .8...........X..I.+cT#.l.5./J......~.v..o.RN....I W\v0....9.........#.O.<sQ"KQg.5m...V1V.i....R.).qO.........K...)h....(.ih.(.1.Hz.ih..50..Hs.Lb@....z....."....m.6A).......".J..SUe..]....d.P1..K#q.Ws.}j...5$M.T.c.z.....X....Se.5.XZT......r......1JA..!1I...Nh...8.....X.....;.-..j..[>..(.Mmj....SX
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7370), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7370
                                                                                                                                                                                                                        Entropy (8bit):5.1650574096414665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:SZlmgfr24Se6MpTXapkyN8jcpypscqDciqtiPh71:SZlnrUwXapkyN8jcpyioyh71
                                                                                                                                                                                                                        MD5:12DF00D326D9D7CA84BA60C0ECA1F7DB
                                                                                                                                                                                                                        SHA1:BC2AF6354BDBE334C94B8A33D26357C5C3156925
                                                                                                                                                                                                                        SHA-256:5BADD609A51EDE5BAB5B89534FC3011A4DD1AB487CC7081D7CF38479BCBAB855
                                                                                                                                                                                                                        SHA-512:9B4E38E6B3BD0AD3A494E62C56CF1C59E52272FB77D86D7A46A1F873078FF154CDA9BCFD8A5983EA1C980F3D92CDD597A9728A03658E13951F773A2299F96429
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,n){if("function"===typeof t.addEventListener){t.addEventListener(e,n)}else if("object"===typeof t.attachEvent){t.attachEvent("on"+e,n)}};var i=function(t){if("object"===typeof t&&t.target){return t.target}else{return window.event.srcElement}};var r=function(t){var n=0;if("object"===typeof InstallTrigger)n=100;if(7===e())n=100;d(i(t),n)};var a=function(t){d(i(t),0)};var f=function(t){var e=document.location;if(e.host===t.host)return true;if(""===t.host)return true;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return true;if("https:"===e.protocol&&e.host+":443"===t.host)return true};return false};var d=function(e,o){try{if("object"!==typeof e)return;while("A"!==e.nodeName){if("undefined"=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):942
                                                                                                                                                                                                                        Entropy (8bit):4.844687784066862
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:YO/s4V/VGfi3bQK+/Tlr8jsTcGQxjGfVd7PzarPfixn:YO/s4W69+pr86D/Uix
                                                                                                                                                                                                                        MD5:056023280C62F8F359D223BE0675B64E
                                                                                                                                                                                                                        SHA1:118FA5B80E5EF2A8EB9A905458A337CAD116828E
                                                                                                                                                                                                                        SHA-256:2B56DA7C34DD61A7C5A60A31F7C39908D67F2D1EBE9E44D6F2440DCB3237C6B8
                                                                                                                                                                                                                        SHA-512:74FA17373A67F3DF9F696E3F1150ED2595B0AA549E8AB267CB606FEDA25D622B3AD72F60C78E1B73D16D3B0BABF9A847396592985F8D8F02DC9B7F26F482D5FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"fragments":{"div.widget_shopping_cart_content":"<div class=\"widget_shopping_cart_content\">\r\n\r\n<div class=\"total-count text-v-dark clearfix\"><span>0 ITEMS<\/span><a class=\"text-v-dark pull-right text-uppercase\" href=\"https:\/\/prhofame.pt\/carrinho\/\">Ver carrinho<\/a><\/div>\r\n<ul class=\"cart_list product_list_widget scrollbar-inner \">\r\n\t\r\n\t\t<li class=\"woocommerce-mini-cart__empty-message empty\">\r\n\t\t\tNenhum produto no carrinho.\t\t<\/li>\r\n\r\n\t\r\n<\/ul> end product list -->\r\n\r\n\r\n<\/div>","#mini-cart .cart-subtotal":"<span class=\"cart-subtotal\">Cart <span class=\"cart-price\"><span class=\"woocommerce-Price-amount amount\"><bdi>0,00<span class=\"woocommerce-Price-currencySymbol\">&euro;<\/span><\/bdi><\/span><\/span><\/span>","#mini-cart .cart-items":"<span class=\"cart-items\">0<\/span>","#mini-cart .cart-items-text":"<span class=\"cart-items-text\">0 items<\/span>"},"cart_hash":""}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 700 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22672
                                                                                                                                                                                                                        Entropy (8bit):7.931420210287335
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:2KnFnA9WFDh1MqtU5sXY+CKSl0ysSSAt6fkodQScgQ3k/7A:RZv1MuU5+4l0ys9eAQSc/e0
                                                                                                                                                                                                                        MD5:C953039B1FCEC5DBD191413D012EB2F2
                                                                                                                                                                                                                        SHA1:3B04D2C1629205E41AC20463C19332AB81C830B9
                                                                                                                                                                                                                        SHA-256:107F44676971EF60FFDFA96BC2F55A5DE01C1C22130AEB03E97085A782AB4BDE
                                                                                                                                                                                                                        SHA-512:44551AE3F5B667AF461C57F71A20D89F17F3B83A33ECFD1A82630340925C8CC86D9E10EC18A3B0F4D042C95A25B10C42AB87B043E7FAB9523C6DB521D4F0BEDB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11917
                                                                                                                                                                                                                        Entropy (8bit):7.949091276492168
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fLjcQOYJ1lMiTyRnlfAETlr8teByB6de6KMvFGN/22O5/s/m5nv02gTME:HLjcQOY1M3RlfAhB6dUN/2Xs/a82gIE
                                                                                                                                                                                                                        MD5:BE7BE2710216A0DBF9265CA5B4C5B579
                                                                                                                                                                                                                        SHA1:AB3C0B8279348C1F889C7013FEB063E5F1EB024E
                                                                                                                                                                                                                        SHA-256:11B5C526B7D85418F6380618FE39151CB57BF6348840A074C7934A4B8CD19AA4
                                                                                                                                                                                                                        SHA-512:63E5C4C370D457F9C4B07B1C5C3C96493E8B9AEE28E8A3A3C09A75DF0613EC2F26E85601153BD2E625C1AF5692F0E2F78670AA57E8C0D00EB967440748F5F8AD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Vy7...}i7......}M%.....~t.c..y.:m...1.....G..~t.(..c..}.:....U}....iE.u6.E....dU.....wO.)..#......4..DH..............rj.X....n`q......@!...#HX.....)...jF8>.2h/...=..`y..'..9'?Z_5..O.U..K.{f.,y..iD.:...`rH...;S..OsN..:.U....:.S....ZFr;....Tm.z.....).......MD..*.......>Y.pI..M;.L.{f.%..-...f..t...).
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20113), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20245
                                                                                                                                                                                                                        Entropy (8bit):5.341099947063083
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:iPhVJFQ2G2XAQyqVxRQlgiCCMLtAh5h5/F6l8aZwHwztLCpmst:iPZWt8q5h5t1qkOLCMst
                                                                                                                                                                                                                        MD5:9F55A34716E844184BABD2DBEB441011
                                                                                                                                                                                                                        SHA1:D6D2DF510C0DC74CA24327AC48686D590451D8B4
                                                                                                                                                                                                                        SHA-256:C8EAC9A3262DD857CC52D05A4FC4F1E4DA96691E546D837A6ECF0A2C260D4BC6
                                                                                                                                                                                                                        SHA-512:F054AEEC9DA8A166E3FC96EF2C750D6958DB0386B3DF50D08B8D57A556AF38477C6B1F5594FE63989EB84524FB46079FE5A3D5FABC127AC4DCC38C38DB574093
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20..* http://dimsemenov.com/plugins/magnific-popup/..* Copyright (c) 2016 Dmitry Semenov; */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,Array.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10470
                                                                                                                                                                                                                        Entropy (8bit):7.9351895129467085
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/f+y9KBcx3NkvZQrRjPfATSar66QuE28r+BJGHeSfQ17kS8dCTrCgugHVRcqgHlU:HcBcwhQVjXSo2/BJO9fkXRfCguwRCW
                                                                                                                                                                                                                        MD5:F416898A921D7E6AADE0E8DAB519E6E9
                                                                                                                                                                                                                        SHA1:F7CAAB4AEC61C777508793824EBC41A40335B51E
                                                                                                                                                                                                                        SHA-256:30FEBACDB1B145F6AB0D6655112EF4D32C4E6223B0E997B4767D59F7FAB5E362
                                                                                                                                                                                                                        SHA-512:7FE00C88E2A4A8C78396AA2356C77075F5D8F3733F4FC852FF38D4A832D9998B653F1738178CCB3DE6F861CE7DBB483E137FF49EB7FFDE93CB5426D82ACBEA8B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/esterilizacaocat-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o#...M..../..V.R..yJiDc.Q@.....l.....b.Q..V$].EB.D.S....97F+....d.v.........I.\.E...S.Sh.P(.-..QE..QK@...(.QE..QE..QE..RQE1..Q@..Q@..QL.ii)h..Z.(..KIJ..-..^...z.d.Uj...).J.c.,hR..f..$..*qU.O)......v..S.B...i).....).n8.X.D_.f..Q0'.S.q....4.....N\..b..S..T...qe.Q.U~...=*.....*.. ..C..).........s..sE
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19855)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):20074
                                                                                                                                                                                                                        Entropy (8bit):5.255177182648384
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:iecIpaRa7/Jom2xdeuxOqjHxehwRUsOFzDlMa+LSa54ZEbq:iecIp/7/Jom2xdeuLHkhAUsOFzDlMa+W
                                                                                                                                                                                                                        MD5:F1FC2607D7A076EA0DB4E25FDA443FFD
                                                                                                                                                                                                                        SHA1:643480A66D604C42A1D843669BB50AE44DBB1615
                                                                                                                                                                                                                        SHA-256:F868A810AC6E54AE51CCF2828F623337FB99036EB64D73A7A517F7534297B3E6
                                                                                                                                                                                                                        SHA-512:F69FBF491A45F415F700D23386F870ADDA6FC89D25BC8B4F2CFBE17C35A1B2C415DB364A3BCF5DE19E495CE4C2C5D39DF795C6D2ACD56D060AAC256BC568E236
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.11.0
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function($){"function"!=typeof window.vc_js&&(window.vc_js=function(){"use strict";vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.s
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11505
                                                                                                                                                                                                                        Entropy (8bit):7.9450306881683925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fKkJ/5XfPpIsBGOoYGZfeDYFRIuZnkgt1c438xv4T6pbdej5MYhAoE2F:HK2t5V4Oo5ZfhQMnkCb3gv4T6Jdc5MYz
                                                                                                                                                                                                                        MD5:92825690FF9DEE40FAEAA9FED713BDE6
                                                                                                                                                                                                                        SHA1:2F15A6B674A953AB914D74AB8A7776A36508AA99
                                                                                                                                                                                                                        SHA-256:E9A8B01895BBA2099E051BED1AB7C753414D9BBA102ED0B2F6D3BE46D4435CCF
                                                                                                                                                                                                                        SHA-512:D045E685C345FF61C8992C3DD9DAB3D296A1FA385AACCE6249BC5E27A1340F4F8810E542945B822FFC69435D373ED73509D492267A6C2FB30543BC90B6ECEA67
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/03/cattensiometros-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~.(...J3@.E6.4..Rf....E&h.sFi3Fh.sKM.....4....(...(...(...(...(...(.....P.E.P.E.P.E.P.E&h...SsFh.h.%...RR..(.&h.h..4..RR..E...R.E..QE...4Q@..)(........I.(......3E.P.E.P.E.P.IE..RR.P.A.)qTN.....z...n2......4..Q.L...I.Z.(...)i(....(...(.E-6....AK@..Q@..Q@..Q@..Q@..Q@..Q@...f..IJi(...(...2....\..w.......:..pGL.B.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8262
                                                                                                                                                                                                                        Entropy (8bit):7.963969521393172
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:f0UQJkGn9eVApodavZ1XyKMCGsWkN1oFhrs+x7wCcq:fZOEmRDiKkG1o/rrMCcq
                                                                                                                                                                                                                        MD5:7FE779D3BDF8E69C102F9C830D9F552A
                                                                                                                                                                                                                        SHA1:C8F10FB148A2E8B8B9E23DB3C19C7CE6AFBDC608
                                                                                                                                                                                                                        SHA-256:BC83CFCEB9D7AD5264FF016564874B4EA1D52B9FE67B0A1C709A42F29ED1E674
                                                                                                                                                                                                                        SHA-512:C532275462D686E3DA4770C50A2610A3F74B6E27219689A69CE6847D5072E3E382C9FEA04B787A5B0FEDC48E7C94D5A78CF83B0B90FF61336C860DBEC838A658
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/marcas7-300x100.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<..... .IDATx..g\\.......;..B....$.d.M..8q.S....f.'.I.d..g.d7.q.n..q.,..VC...J..;.u(3L..A.,D... ..|..S.;...9.y.{..$I.....@9......\.`...9..,.@0g..%....B.....A..@ .3.....s..l. .....O.$C.T.i(.nq.Q...!..rF...%....pU..'...I .E..rF.B}.wA9.I...Eb.4.%...B..w...Z.6.*.wwT7o...z.......QkP.. (...(S.H..A..!.k..X..2)Q^Y7-.[...pO.\.!Xs....#k..\..b.3`.@0....#(2.E.|...4jT.......%..0B...n..uP.=.R-_.b.3h.@0....C(7.ra..7.*..m...L.$..(.3;.F...!=u....k.~...c/&.u.l.u..wI7.}.}..._#.+.-B.y-....f.Y.p...$.3.8.`.|#.......u\.d...O.6.......r..4U.gi...r. .R(I...nC...../..Du..tj4...cN......w..E^A$.ErKD2......m.\..|...g...2....Xg-.V.l.4&.|.)..#..|.._~..":...;y.........t.P*.,.........r.P1.r2.V.Lv+.[K.s.>r..0.m.m.CT...m.k^.X...{..P*Q?.#....+....}....B. L...1.<.d.....m..0...pz.,_?....HvG...+..d.....Pn...eh0..oaO[)%}-.l..@.$Z.z..r/...3/...d.=..+1...&I.j)....<.l..6i.........M.Q....v.}~..........I...?.C'^..i..m..<.F..v..wz/..H.`.l.3i.v.OU..........z'..T
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10822), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182707
                                                                                                                                                                                                                        Entropy (8bit):5.119046203618217
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:cOae1EbgYp4+Nv7ezXqtHOVc5Kx43FuCETH/y3dcmE3LKdOEmcee7i9CB5TAYzYZ:cw1EbgYp4+Nv6zXqtHOcKx43FuCETH/D
                                                                                                                                                                                                                        MD5:295BC3E7128728AFDDA3873E2493A72C
                                                                                                                                                                                                                        SHA1:B94619983519DDEDEF34047B858E0EC22FCDFB7E
                                                                                                                                                                                                                        SHA-256:578FC9F1BD8807B2E3E40C627AE277939B587BB03421B67452A55C860F1D0A55
                                                                                                                                                                                                                        SHA-512:BE9ADD7408399D8ED6C65516AB596A2B3B4C9E454FD142E8CA594E0E7F631C7F2AEC551F72C1D2FADCE841B5CF449AD22A2850974D9442C7CB4FE473AD44B4FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/**.. * Porto theme's main JavaScript file.. */..../* Alternatives for old browsers */..if ( !String.prototype.endsWith ) {...String.prototype.endsWith = function( search, this_len ) {....if ( this_len === undefined || this_len > this.length ) {.....this_len = this.length;....}....return this.substring( this_len - search.length, this_len ) === search;...};..}..if ( window.NodeList && !NodeList.prototype.forEach ) {...NodeList.prototype.forEach = Array.prototype.forEach;..}..if ( !String.prototype.trim ) {...String.prototype.trim = function() {....return this.replace( /^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g, '' );...};..}..../* Smart Resize */..( function( $, sr ) {...'use strict';.....// debouncing function from John Hann...// http://unscriptable.com/index.php/2009/03/20/debouncing-javascript-methods/...var debounce = function( func, threshold, execAsap ) {....var timeout;......return function debounced() {.....var obj = this, args = arguments;.....function delayed() {......if ( !execAsa
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16296, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16296
                                                                                                                                                                                                                        Entropy (8bit):7.988275849062092
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:FUJD9YCi4UYfg6XrXVQUKonjlfsXonhx86ax0wtco7IO8wVvW0v:F6iCirYfg6Xr9njlsX+4LjNv
                                                                                                                                                                                                                        MD5:AB4A2C11E0A08A8B4FA7846C2ADCC173
                                                                                                                                                                                                                        SHA1:86304AB63791BE3A22E5EB673245BCA6351774A2
                                                                                                                                                                                                                        SHA-256:2498C027559C4AE9A920E18E30031193148983E7EA195416D62C5D0EA2EAA3AC
                                                                                                                                                                                                                        SHA-512:D9CA7F3CED129E46DB88B5A40ACE99BD621F16BEE1DB32C328C3995EE53F613BC77CD6F22C3B484F628919E9F80E65AF2C0403B0EF468F020E102F5565E08365
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/shadowsintolight/v19/UqyNK9UOIntux_czAvDQx_ZcHqZXBNQzdcD5.woff2
                                                                                                                                                                                                                        Preview:wOF2......?.......r...?N.........................`..4....s.....t..-..2..6.$..`. ..P.._....^UF......hD..9L..u.7.Hoh.B...0...3I..-t......8.\.G..1~.k.....Q...wg.;..q...[...._..`D..m...).".X.Fcc..(..g.a..}i..y...m.\.ZU.V.r.\...:..'-l..Ut.]s...X.....~....=D..B.J.FS.b.B.L#if...........Q8.....8.Jg.....n...as.]...j....".._.....P .%[$....<.v.TuG:-).{......[..;.~*J..v...J..Lwl........0.....8.?.j8...K...r)].,=.<...!`....F......c...@8.C....R.r.:u.]ui..j.-.z.f.z!......xbh...>..,?...f...b.Ft.1...R..+..KKW..QU5.z8..7. .vh9..........l...a..(.W\^..p..........,.,^hX.V...zxA...r!.......c.@c...f.1!P.|......5r..F..kb5f...N......K..G.4R.r....c..N.....~.....yp.......~.......|.......bE....^x...$..5..a@f..A...ahl.0..:.H......._..4..B.o.a.a..j...k.{.Ok..P.H..^.Hc..WV.E=....5...4{A..a.3..k(T..USX..0.P0....U...i...>Z....3]Y...f.^...h.....q.H.i..K.p{.G..Aj...p...bs2kH...E.t....yc."........B.. ...t..2..f....R.7..B..9`....9...#.!....X.(..~..........a@vA._.A.........Fx.R..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8262
                                                                                                                                                                                                                        Entropy (8bit):7.963969521393172
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:f0UQJkGn9eVApodavZ1XyKMCGsWkN1oFhrs+x7wCcq:fZOEmRDiKkG1o/rrMCcq
                                                                                                                                                                                                                        MD5:7FE779D3BDF8E69C102F9C830D9F552A
                                                                                                                                                                                                                        SHA1:C8F10FB148A2E8B8B9E23DB3C19C7CE6AFBDC608
                                                                                                                                                                                                                        SHA-256:BC83CFCEB9D7AD5264FF016564874B4EA1D52B9FE67B0A1C709A42F29ED1E674
                                                                                                                                                                                                                        SHA-512:C532275462D686E3DA4770C50A2610A3F74B6E27219689A69CE6847D5072E3E382C9FEA04B787A5B0FEDC48E7C94D5A78CF83B0B90FF61336C860DBEC838A658
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<..... .IDATx..g\\.......;..B....$.d.M..8q.S....f.'.I.d..g.d7.q.n..q.,..VC...J..;.u(3L..A.,D... ..|..S.;...9.y.{..$I.....@9......\.`...9..,.@0g..%....B.....A..@ .3.....s..l. .....O.$C.T.i(.nq.Q...!..rF...%....pU..'...I .E..rF.B}.wA9.I...Eb.4.%...B..w...Z.6.*.wwT7o...z.......QkP.. (...(S.H..A..!.k..X..2)Q^Y7-.[...pO.\.!Xs....#k..\..b.3`.@0....#(2.E.|...4jT.......%..0B...n..uP.=.R-_.b.3h.@0....C(7.ra..7.*..m...L.$..(.3;.F...!=u....k.~...c/&.u.l.u..wI7.}.}..._#.+.-B.y-....f.Y.p...$.3.8.`.|#.......u\.d...O.6.......r..4U.gi...r. .R(I...nC...../..Du..tj4...cN......w..E^A$.ErKD2......m.\..|...g...2....Xg-.V.l.4&.|.)..#..|.._~..":...;y.........t.P*.,.........r.P1.r2.V.Lv+.[K.s.>r..0.m.m.CT...m.k^.X...{..P*Q?.#....+....}....B. L...1.<.d.....m..0...pz.,_?....HvG...+..d.....Pn...eh0..oaO[)%}-.l..@.$Z.z..r/...3/...d.=..+1...&I.j)....<.l..6i.........M.Q....v.}~..........I...?.C'^..i..m..<.F..v..wz/..H.`.l.3i.v.OU..........z'..T
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5731
                                                                                                                                                                                                                        Entropy (8bit):7.471300227023195
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:/fEa5DBOJMjjFPOr+GCF4fDkDBugEnA7sRYwS994cS6GxnM+VbZ6:/f5FkUjFk+GCF4fDoUdAgRy994cSLnr6
                                                                                                                                                                                                                        MD5:52757C54D69B089B570CA84766E5F96C
                                                                                                                                                                                                                        SHA1:909634E11E9D2EE8C38E3F1E961B730FB0868FA8
                                                                                                                                                                                                                        SHA-256:0B67B005B5BBFD9A03AE3C83E06F7D5B383F26867AC3A9BCF0D9211C8E244E38
                                                                                                                                                                                                                        SHA-512:FA6ECDC2D0CF028CDE4A0617C07CFF055294FAE7E54571B785D54463B635E54B79F79348BC5B981CCA54C49041275359F72B2EE1A8A686E096EE08BF85024B75
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/02/017MO44396d1b379-colchao-anti-escaras-2-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12475
                                                                                                                                                                                                                        Entropy (8bit):7.9428605216774075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Qfvs4I9471KZ+NpQEVksvw8TEB+3i8D85qza:+fI+xqOvvw8TEIRo5d
                                                                                                                                                                                                                        MD5:D352102FF29A0A067DF6FDB17DF58D0E
                                                                                                                                                                                                                        SHA1:1FEBC672BBFA38F60D23B74F20946B94DA62B48E
                                                                                                                                                                                                                        SHA-256:79DD35411C5A0119D3EE80AAF78E2E4A21B4BAC672A0D48E6F898EB177387911
                                                                                                                                                                                                                        SHA-512:32194A4EFB7A56C5A89EC9CF87EC8E9EE66CFEEA03CD4B568A354AC916A3C1E9D29F99AEFF37524D5A68A9AD9A149AF4E6283B9485FF2194E0AEB386BE5BC94D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....pHYs..........+.... .IDATx......u..v....b.... E..E......$.![.K......I.*...J...*.U..*......l.!R&EI...ARf(. .......{..}v.&.`./..P.......9.s..Zk.BH..E...B>,.,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!./z...;...{.M...v.z...3.M.S.y.!...........@.e.......&....C.E.!.F.!F.m.e.N.c8.a}c..........a{{.)..R......>.....e...P.S.)...".2t..h...)........J).!..sY&.g.....KKXYY...x....N]CC@`e.....amm.{..!..?i)...Z...s.L&X__.....DY...iQ`mm.....`.!....!..;.,..5....o8v..N.8.~..!..x.<.PV.EQ ....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):992
                                                                                                                                                                                                                        Entropy (8bit):4.9227811183632095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2WMwiliPsDeEK9ZIgeEUxnK4s244d3e/mCZiPsxREK9ZIiREUxR4s+YII9H:pMwilas5KrI4J4f44d3e/mCZasIKrIvO
                                                                                                                                                                                                                        MD5:787FE4F547A6CB7F4CE4934641085910
                                                                                                                                                                                                                        SHA1:C2DEE88D5BDFEF214CE9C56F71A1DF51CDA0F328
                                                                                                                                                                                                                        SHA-256:654AAEBDEA944313257827BE97EB196A8218A2CDFC9BA399DB23E2CD4C02BD79
                                                                                                                                                                                                                        SHA-512:E55A14C83A65DED7853759BD3F7245E57D51062B5434D8D91BEA41551F7B81FFE6DA17BD7DD86029DA2D30CB8A74FFC955B71B137530A19094FC2C3329CDAD13
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/js_composer/assets/js/vendors/woocommerce-add-to-cart.js?ver=6.11.0
                                                                                                                                                                                                                        Preview:(function ( $ ) {..'use strict';...$( document ).ready( function () {...$( 'body' ).on( 'adding_to_cart', function ( event, $button, data ) {....if ( $button && $button.hasClass( 'vc_gitem-link' ) ) {.....$button.......addClass( 'vc-gitem-add-to-cart-loading-btn' ).......parents( '.vc_grid-item-mini' ).......addClass( 'vc-woocommerce-add-to-cart-loading' ).......append( $( '<div class="vc_wc-load-add-to-loader-wrapper"><div class="vc_wc-load-add-to-loader"></div></div>' ) );....}...} ).on( 'added_to_cart', function ( event, fragments, cart_hash, $button ) {....if ( 'undefined' === typeof ($button) ) {.....$button = $( '.vc-gitem-add-to-cart-loading-btn' );....}....if ( $button && $button.hasClass( 'vc_gitem-link' ) ) {.....$button.......removeClass( 'vc-gitem-add-to-cart-loading-btn' ).......parents( '.vc_grid-item-mini' ).......removeClass( 'vc-woocommerce-add-to-cart-loading' ).......find( '.vc_wc-load-add-to-loader-wrapper' ).remove();....}...} );..} );.})( window.jQuery );.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 13600, version 331.17301
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13600
                                                                                                                                                                                                                        Entropy (8bit):7.986275152349427
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:fVxNTq9bXRrdxZlxdqhgK0qN3CJDzfiTKiUnuTb1/46vk3Bup9l0ggrTIXlyDkq:fNqXHZegtyU+KN6k3Bml0N7
                                                                                                                                                                                                                        MD5:3A3398A6EF60FC64EACF45665958342E
                                                                                                                                                                                                                        SHA1:5E4D45052F43E55AAAD7F14D13280215E39AA45B
                                                                                                                                                                                                                        SHA-256:245818B22D1EC4892FCB722437E32888E97F63A0316BD22AAF9F44CDE01F4C91
                                                                                                                                                                                                                        SHA-512:EA6CDF83006F33C93085442252D1A942401D5B2B43FE9583340F5273A02448F6529A7D6B6B036C29E31C91AA42831CD32DDF53135A92AD2082A723C0371583CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/fonts/fontawesome/fa-regular-400.woff2
                                                                                                                                                                                                                        Preview:wOF2......5 ..........4..KC.....................?FFTM....`..Z..........6.$..T..6.. ..[..+..j..!.v.ET.........rt....@...7.. ..Z.\..e.0.l#."8.Mt.a.b.;Q..p:.....:D....:.........kn..<F.Wt.....|...t..,2m.2......I.............]Fw.!I......s.s..D4..mT*$.n.A.N.....C.[M.n....$.......".@(=!...Z@.....J.....!.I.....S...[...k.+M.g._f&.>/...{..."..J....=.,*!e...*.&.e...\..........`Dvo.....Y4.X.....S...m......`LJ...I..\.z..i..t.\.Z.-....].."......./.88..9.Rc....U6%.r...g..|...B.q..c8'`=S...)..bw/.f.13@v.....].......T..K....X.......h.....t1Y.............^....._....X`..r.&a.D...........8L....7x.bo...R.....6.W..."......*;..\..a..H..._.#o|.\....*C....p^B..B.K..n.....;..Gd..R...`..:!.wW.....@.(..`.|..5..F...........=.G..,......Lt..#...L....X;.8.......~.61s..l_..H.%......9E..f..j.u.Wq%....JkoM..\fIeU[<..@..(U.|..[i.a#...k.....e..m......{eT..V5...t...@..(....-.>s.T......-_..Y.......N.\9..O.......5....?.......3.....7\.......s...g<._-sN....^x.{.;`.nK-V....L...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2501), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2501
                                                                                                                                                                                                                        Entropy (8bit):4.923853465446902
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:oENBr5lTi3Olvn0ruvwv/vvhvXoK1cpe8X0UST73gEfvqDrvnXD:oOtgO10r7eWc4vIrvXD
                                                                                                                                                                                                                        MD5:F9824A4B02AFD7A18A859C71BC377795
                                                                                                                                                                                                                        SHA1:EAE94A7F4449CFFF99FB9E241E80F88C076AE0F5
                                                                                                                                                                                                                        SHA-256:65EA92A85B14250C2C258FC19B3E0AA090D2D4B01AB3A6DE629CAAC87D534DF4
                                                                                                                                                                                                                        SHA-512:CD0D6026BBFE34842CB09801F2B647EB5C317608BCF7774E1F2F2F32E946FC951911689E5B8FD093F7B48AC492999F2B73A6EF9A2174CA753E5F965A9648B7B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/css/theme/shop/login-style/account-login.css?ver=6.9.1
                                                                                                                                                                                                                        Preview:#login-form-popup{position:relative;width:80%;max-width:525px;margin-left:auto;margin-right:auto}#login-form-popup .featured-box{margin-bottom:0;box-shadow:none;border:none;border-radius:0}#login-form-popup .featured-box .box-content{padding:45px 36px 30px;border:none}#login-form-popup .featured-box h2{text-transform:uppercase;font-size:15px;letter-spacing:0.05em;font-weight:600;line-height:2}#login-form-popup .porto-social-login-section{margin-top:20px}.porto-social-login-section{background:#f4f4f2;text-align:center;padding:20px 20px 25px}.porto-social-login-section p{text-transform:uppercase;font-size:12px;color:var(--porto-h4-color,var(--porto-heading-color));font-weight:600;margin-bottom:8px}#login-form-popup .col2-set{margin-left:-20px;margin-right:-20px}#login-form-popup .col-1,#login-form-popup .col-2{padding-left:20px;padding-right:20px}@media (min-width:992px){#login-form-popup .col-1{border-right:1px solid #f5f6f6}}#login-form-popup .input-text{box-shadow:none;padding-top:10p
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1668)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1834
                                                                                                                                                                                                                        Entropy (8bit):5.438090839180011
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:MVV/bOd+rBLmYaQXfyso2N8wBALiVkJI9H+oWU/Anzze6ibkcun2GZWkY5cQXBv3:EKQr3ys3DAL/I9ezpFiYefXdKik44Mz
                                                                                                                                                                                                                        MD5:D0A6D8547C66B0D7B0172466558D1208
                                                                                                                                                                                                                        SHA1:FF93916519C7B9483251F609E4D29F38C30A66E3
                                                                                                                                                                                                                        SHA-256:3B1384FF918D4B7F95F9EE5C8FC388203DEDFF7344D3D96598C9562162788612
                                                                                                                                                                                                                        SHA-512:48BB25B08BFCC9944CD1FC3BD039EA41D1A870F488971839F2891B91710F3FF9EB0B523AA7AB888BF9968BBBCA41A48761405ABBAFC6C6D24927C078049545B8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * JavaScript Cookie v2.1.4. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.!function(e){var n,o,t=!1;"function"==typeof define&&define.amd&&(define(e),t=!0),"object"==typeof exports&&(module.exports=e(),t=!0),t||(n=window.Cookies,(o=window.Cookies=e()).noConflict=function(){return window.Cookies=n,o})}(function(){function m(){for(var e=0,n={};e<arguments.length;e++){var o,t=arguments[e];for(o in t)n[o]=t[o]}return n}return function e(C){function g(e,n,o){var t,r;if("undefined"!=typeof document){if(1<arguments.length){"number"==typeof(o=m({path:"/"},g.defaults,o)).expires&&((r=new Date).setMilliseconds(r.getMilliseconds()+864e5*o.expires),o.expires=r),o.expires=o.expires?o.expires.toUTCString():"";try{t=JSON.stringify(n),/^[\{\[]/.test(t)&&(n=t)}catch(l){}n=C.write?C.write(n,e):encodeURIComponent(String(n)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),e=(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2859
                                                                                                                                                                                                                        Entropy (8bit):5.128976775297061
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkwEv4Hm6Hid:HC+2/Vpb/flue1pFwEv4Hmo0
                                                                                                                                                                                                                        MD5:0E4A098F3F6E3FAEDE64DB8B9DA80BA2
                                                                                                                                                                                                                        SHA1:65B9B3C849F3FBDD783DDBFB183616FF55C7EE53
                                                                                                                                                                                                                        SHA-256:AB21762C3F447AA08CBEFD5EA3866165F925BD5058A9AE19E23721462DE6FB60
                                                                                                                                                                                                                        SHA-512:47CF04B377C4D5D512EE93439D17D21F6E0C5011E3CDC9EBE2835C91B6BFE7D5B3E4E23DD8C00017D7B235D08A8524A103EDF3A199C8B1D5CB9A182D8D5EAE73
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.6
                                                                                                                                                                                                                        Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2139), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2139
                                                                                                                                                                                                                        Entropy (8bit):4.957392272918885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zXMZh1EJeJ89v5ubevJJQaAE8H63yR01e5p3gN3Ydhen+25DKYIokOYuLHSQfI41:PvpZAzH6iR0snQpNn+25ezoOqLwTG
                                                                                                                                                                                                                        MD5:B72C1CBB1530A011A27BD9800F26765A
                                                                                                                                                                                                                        SHA1:27B825C5D8255F33B8427A059D4545EBD65E1746
                                                                                                                                                                                                                        SHA-256:A256FCCECAC3B32AB73C91D79A18747519A1A18023BE05465C933B03523A82E8
                                                                                                                                                                                                                        SHA-512:63FEBB24BDB65C39ACC8D355DC5B20D3A1AD94AFC347AB2936C543D8B7A911C2F6D2C1C0146707CDB29BEA85A8F34E7FB6E76AAEE4BC0BEA212EA58835A58025
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(function(s){s(".woocommerce-ordering").on("change","select.orderby",function(){s(this).closest("form").trigger("submit")}),s("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(s(this).attr("min"));0<=o&&parseFloat(s(this).val())<o&&s(this).val(o)});var e="store_notice"+(s(".woocommerce-store-notice").data("noticeId")||"");"hidden"===Cookies.get(e)?s(".woocommerce-store-notice").hide():s(".woocommerce-store-notice").show(),s(".woocommerce-store-notice__dismiss-link").on("click",function(o){Cookies.set(e,"hidden",{path:"/"}),s(".woocommerce-store-notice").hide(),o.preventDefault()}),s(".woocommerce-input-wrapper span.description").length&&s(document.body).on("click",function(){s(".woocommerce-input-wrapper span.description:visible").prop("aria-hidden",!0).slideUp(250)}),s(".woocommerce-input-wrapper").on("click",function(o){o.stopPropagation()}),s(".woocommerce-input-wrapper :input").on("keydown",function(o){var e=s(this).parent().find("span.description
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1391)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1426
                                                                                                                                                                                                                        Entropy (8bit):5.2713128211306
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
                                                                                                                                                                                                                        MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                                                                                                                                        SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                                                                                                                                        SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                                                                                                                                        SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 7536, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7536
                                                                                                                                                                                                                        Entropy (8bit):7.911731253324186
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:340F/mM4Oa0wA2jPOf2X62xqpjjjaT64iSNizw:34sxBwCujqpj/aT6nSYzw
                                                                                                                                                                                                                        MD5:04EB8FC57F27498E5AE37523E3BFB2C7
                                                                                                                                                                                                                        SHA1:D942AE11706C3F7E511E3C49B0E4574D7AD199C4
                                                                                                                                                                                                                        SHA-256:F7B9C3065E55FA3B9E320093612E7B30DCB14355A44EC461247B495A3E729686
                                                                                                                                                                                                                        SHA-512:FA6508C8A1A822794036174B0B9DBC6E91B5AFC1FD340381B868EDE6D928DD0F3E66B5A91308D2C0C4C4C64B27DAB7761A904C0B6E6B3C0E3E736E5D6342F365
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888
                                                                                                                                                                                                                        Preview:wOFF.......p................................OS/2...D...D...V>(H.cmap.......f.......&cvt ................fpgm..............x;gasp................glyf...........j.!T.head...$...6...6.j=.hhea...\... ...$....hmtx...|..._....|c..loca.......Z...Z...maxp...8... ... .[.|name...X.........+!post.......;...!..O.prep.......V...V....x.c`d..8.......i...C..f|.`..............08.`xa...?.!.9.a.P..$...f.Cx.c```f.`..F.......|... -. ..aa`x........./L^..........PT.......@Q+...............,..j2.`d..>...Y..u..x.c`@.F.F.A..@......x..U.v.V..<dp.:d.....8P..).0i*.v!........t..>.k.B.V....}=$.t..,..G[g.:.F.#*}..k......=.J.I\.u/....q]..OI...$Jj..P..X.*Y'X'.. VOU.g.....eID.D...&I..'..g..%I %.....PB5..R.L....q.@.F..uXT.C.'.5...F*W9....F..../{..:....1.x.~.*.....?vJN...Tq.V..0._..L*.@..bE....t..1=t:..J.F....(....(...........ST.]q..@f.\J.lt.D..&R...N5.....G.......\..<U2.z..3;{q1.n'..p...2ovv.C.W.....L..G..b~>B.Pj~"N$.FX...qW B.1.....S.9tE..f].1....J.a=....~..N$+.gQ..H..c.u..gPK...;2.C.".....3.a.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11260
                                                                                                                                                                                                                        Entropy (8bit):7.926286551398422
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fPFWmJEyXiA0eMfG8XzhNNo3Cl0B3eNcT9grrKyUnET6NmsOC1TBksZ3q:HPFrideMthNNICl0FeGT9gvL2Nms/x6
                                                                                                                                                                                                                        MD5:8D408308C62F7E773B3EBA3A4AA3BA92
                                                                                                                                                                                                                        SHA1:5CE9218E0265171BA56DB8DCA8D8260748B76621
                                                                                                                                                                                                                        SHA-256:B1A2DC62BFEE9F7E50CF1837F1ECB29AE91CC1C65B489577A18CCB7039D49689
                                                                                                                                                                                                                        SHA-512:00DB35E63D3B877D712FB102505BECFF02F27875F648716EDE1C80EC1D4AF7E053486ABECF27D895011C12B6B021B952F5B63092F781A859290E1E90338D9561
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/bancocat-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......@8..M..k2..i4.M&.............z._........6.d...D'.?...Kb...;Tlp>.d...g.J.NsP..R..R.@J..Vm....".....+,......"F..'.J..R....2)..$.u..7,.#..@.y..?y.C.....m._.W(O..)....A=.&.J......'..x.Z&......@....]Mn...u....q...r.P0.J.}.......T.H@.y.y...JI$G#.a....5.i...`..?...3.<q...6T`~Up.....x..h...?....jC.=qHc#
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9111)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9505
                                                                                                                                                                                                                        Entropy (8bit):5.391517062907842
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:x9oDHJdlYT7TMcPv5b7KiG15tw5DlRnqVSaG88MdrHxlP72IDerNrDc:x9UdlYf4cPBb7KiW/YnnyBG8hRF72C+A
                                                                                                                                                                                                                        MD5:4FFC462852340D9E6B5B7B29276FCB71
                                                                                                                                                                                                                        SHA1:5E04050E09E3F7D8107EF3B9AA9313BE618C460E
                                                                                                                                                                                                                        SHA-256:18336635CD5E9EDF2AFF3AE18B67250684311C2A459457091B063DAFBA57D526
                                                                                                                                                                                                                        SHA-512:331FF96D1E042B8B4017761C5A09180B851E7CB6423F1D9A4B61781049FF76F70BF439986836592E7DFCDA419B39A976065E08896CF5DF4B512187C740F8DA1B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(p){p.fn._fadeIn=p.fn.fadeIn;var b=p.noop||function(){},h=/MSIE/.test(navigator.userAgent),k=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),y=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression),m=(p.blockUI=function(e){o(window,e)},p.unblockUI=function(e){v(window,e)},p.growlUI=function(e,t,o,n){var i=p('<div class="growlUI"></div>'),s=(e&&i.append("<h1>"+e+"</h1>"),t&&i.append("<h2>"+t+"</h2>"),o===undefined&&(o=3e3),function(e){p.blockUI({messa
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:assembler source, ASCII text, with very long lines (492), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117036
                                                                                                                                                                                                                        Entropy (8bit):5.026381156538625
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:CCcuiQ0EVs3+1RKn4MWzzO76Ar6A+LFiPQnI+X6CgGTjtzkDOQO6tlYDPynZIFl+:CCcuigVs3+1k4e76Ar6A+5iPQnI+X6Co
                                                                                                                                                                                                                        MD5:25D8EFE5F94BEA88C75997E2A955745F
                                                                                                                                                                                                                        SHA1:95D76B3EC73D0620F2F47390FDB9D623C8F3FA11
                                                                                                                                                                                                                        SHA-256:2DC81FA91EE920013F195FB659F2CABBB4E81247A9963AB18A7853201440A3BC
                                                                                                                                                                                                                        SHA-512:F3EDFA4E3E4C34BE51AB0FDB2D12C962C5BCAD557E3B845F9D45ABA0C033442C131F82341C9AB647B48AC37E5C1BC834A533A577C5BBF0AB5A42168A57683B9B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:( function( theme, $ ) {...'use strict';.....theme = theme || {};.....$.extend( theme, {....mfpConfig: {.....tClose: js_porto_vars.popup_close,.....tLoading: '<div class="porto-ajax-loading"><i class="porto-loading-icon"></i></div>',.....gallery: {......tPrev: js_porto_vars.popup_prev,......tNext: js_porto_vars.popup_next,......tCounter: js_porto_vars.mfp_counter.....},.....image: {......tError: js_porto_vars.mfp_img_error.....},.....ajax: {......tError: js_porto_vars.mfp_ajax_error.....},.....callbacks: {......open: function() {.......$( 'body' ).addClass( 'lightbox-opened' );.......var fixed = this.st.fixedContentPos;.......if ( fixed ) {........$( '#header.sticky-header .header-main.sticky, #header.sticky-header .main-menu-wrap, .fixed-header #header.sticky-header .header-main, .fixed-header #header.sticky-header .main-menu-wrap' ).css( theme.rtl_browser ? 'left' : 'right', theme.getScrollbarWidth() );.......}......./* D3-Ahsan - Start */.......var that = $( this._lastFocusedEl );..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                        Entropy (8bit):4.148986922130799
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                                                                                                                                        MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                                                                                                                                        SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                                                                                                                                        SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                                                                                                                                        SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/revslider/public/assets/assets/dummy.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64288)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):413453
                                                                                                                                                                                                                        Entropy (8bit):5.374987030728893
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:GvaSvptnHxgCH4NHCXH2a8/whE80v9WHWGaFL+VRdb0cYL923W3R5YipXWzt:HSvpdxH4NgGv9rL+VRdb0cYJRR5YV
                                                                                                                                                                                                                        MD5:A87994CBB23540DFAC48D11B3477BE20
                                                                                                                                                                                                                        SHA1:CB1470B2144CDB3E55E6FF833CDC159A910BCACA
                                                                                                                                                                                                                        SHA-256:5D5160F0403D6432EDD16AA185C6298855E3F68AA8F6A338D3EEB03C8E869CDC
                                                                                                                                                                                                                        SHA-512:0D147073FC5F4DA7C40E23E3A4AD1C49D29E1B1C5034BB4F3FAB66D2377DA2A9B1105F17012FF57FDFB65163394AE4DEA621568AF18923A0F17049A92A94E1AA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2023-01-24..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5998), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5998
                                                                                                                                                                                                                        Entropy (8bit):4.8695860410169285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:NEYEKGEaEPEIYEP+E+EkE1tNqp6+vBxcZqp/AEZEiE9EtEx75:mlKfz88fnB/H+vUCCLWGxd
                                                                                                                                                                                                                        MD5:120A05555031B35E6ECB841CAC441CF5
                                                                                                                                                                                                                        SHA1:A2D50CC6577E686D7EDC6C1CEFA5CAAA78F2F889
                                                                                                                                                                                                                        SHA-256:E0DF19E3A94A7A76504B4CFF3C73FF4C84202028756A8B399EFEBB24BDCA5549
                                                                                                                                                                                                                        SHA-512:03D005BC5E101BBACDBF30029E8A28CF7BB3A42FCC19BA22DF41A617512EA6CC3F944680B449A55B3ED51ECA44157D3498C4F84F6DDE3C5E03026C7F1903A5DB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/css/theme_wpb.css?ver=6.9.1
                                                                                                                                                                                                                        Preview:.vc_column_container.section.section-with-divider .section-divider,.vc_row.section.section-with-divider .section-divider{position:absolute;left:0;width:100%;top:50px}.vc_column_container.section.section-with-divider-footer .section-divider,.vc_row.section.section-with-divider-footer .section-divider{position:absolute;left:0;width:100%;bottom:55px}@media (min-width:768px){.vc_row-o-equal-height>.container>.row>.vc_column_container>.vc_column-inner,.vc_row-o-full-height>.container>.row{height:100%}}.vc_row-o-columns-middle>.container>.row{align-items:center}.vc_column_container.section{margin:0;padding:50px var(--porto-column-spacing,15px)}.vc_column_container.section .wpb_wrapper>div:last-child,.vc_row.section>.porto-container>.vc_row>.vc_column_container .wpb_wrapper>div:last-child,.vc_row.section>.vc_column_container .wpb_wrapper>div:last-child{margin-bottom:0}.porto-section.vc_section{padding-left:0;padding-right:0;margin-left:0;margin-right:0}.row.no-padding>.vc_column_container.sec
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 700 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):22672
                                                                                                                                                                                                                        Entropy (8bit):7.931420210287335
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:2KnFnA9WFDh1MqtU5sXY+CKSl0ysSSAt6fkodQScgQ3k/7A:RZv1MuU5+4l0ys9eAQSc/e0
                                                                                                                                                                                                                        MD5:C953039B1FCEC5DBD191413D012EB2F2
                                                                                                                                                                                                                        SHA1:3B04D2C1629205E41AC20463C19332AB81C830B9
                                                                                                                                                                                                                        SHA-256:107F44676971EF60FFDFA96BC2F55A5DE01C1C22130AEB03E97085A782AB4BDE
                                                                                                                                                                                                                        SHA-512:44551AE3F5B667AF461C57F71A20D89F17F3B83A33ECFD1A82630340925C8CC86D9E10EC18A3B0F4D042C95A25B10C42AB87B043E7FAB9523C6DB521D4F0BEDB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/01/LOGO-PHROFAME-700-a.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15927
                                                                                                                                                                                                                        Entropy (8bit):7.967244971384325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:HiR3p95hfdmOkJUS/H56oo0rEELOIL3Q/YJ8SyyclTCt/8Mfi:Hg5hfdmOkJJ/gwEwLDJ8JyUo/ji
                                                                                                                                                                                                                        MD5:80AD108C90ECE21936EEB80A7F417202
                                                                                                                                                                                                                        SHA1:3326E6B623C0F24D5ED5A35B5F2959B056CC8FF8
                                                                                                                                                                                                                        SHA-256:1D81E51BBDF39A2C998681A7E052465AC0B2254263CA42E4A0C2D7FD37A53673
                                                                                                                                                                                                                        SHA-512:D1EB33296956EE4D4AC225D9E2D255D7BF2AC1EACC06B0A6FEBC397150E7047B0C193744009F6F2CF66B06CB53D1E951704DD6810AD7B574855E190D61B5C386
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/03/catdiagnostico-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5O.......EoA.r...j.d..iCt..\..|.=GjcjW6q......6.j............z..E.......6....u...LL@oN.\..U.z..u%/v[.N.....iW.g.t.yj.......p.....v....#mc........$.H.....i..3..j.0dW........W.[...z......I...u..5.2.Z.3 .......X..x..V...14q6G^+*.[.AU.@s..k...e.DTa...A.S}f..!e..ZP....b..t.*[i......o..W.|6....[..,..6
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9956
                                                                                                                                                                                                                        Entropy (8bit):7.966876343291683
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:EpBVXzYLEO+wMbaP/s5irJYmvsGXHQtVtfbYJm1WYVbMn3yXlN1hIfpQxM:vX+oP/eqXvsGXHQtHzYPihIRKM
                                                                                                                                                                                                                        MD5:643E4984A7EE21BE2C2437DB6C07D0EA
                                                                                                                                                                                                                        SHA1:86342DFAEF94026C5102941888D3E85C9553AB97
                                                                                                                                                                                                                        SHA-256:51B9965A1883BC5B4A2102D1F2FB583BA805B80EDAA84382336B0C635BB84CD0
                                                                                                                                                                                                                        SHA-512:00F8BB5EE748CAACA8B7865A2835D698A0EBC55B47157FCD95E3F95C73FF911693D6B5880D27CDAE28A02899AC7BF778725620D148C93FA7380213F7EB253EBF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<..... .IDATx..wx\..?.NQ...e[...1..1..R!...RIH#.$.....d.)$..k........dY.%[..H....1#Y.TY..1..<.<.....}.{...B .H$!.z.; .H$.".K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R..p..IYW..D"......=..../u7$....`.@A..].H$~..5..W..e..R.T.vMs.k.PP.)..2z.....Q...*.:T.u.).N...~..T....05!p\@?...j........ .!...S..........r..-.....(A.vM.y\....%..n..?V..e..u:F..(...q..L/.......F.mp.....~rl....F.]UQ..faR6..MfJl.:/7...v4.....__9"..m0..fbLT<E1.,I.aJl2Qz...5.....Qz.........E...S>.Po5........_...$.....O....J.Zx.x..4...r.zEeEZ>.9u.i.Q.KX.)...?......<6..>.?5.+.....<Y..*...R..1..`.U.H..T...KUHU.......%.F.mUQ....s.VrMrn@...g..Qm.....nWm.`...d..@o...7..i<6..b..E.9.g.[..-.........|e...X0..a..&.?:...<.+(K......k..L...\3...HEw..m....}..I4F.....s{.....^.U..-....&\......Vl}.f[..v#u.^Z...2......:.X....zi3Jod.Y...\.\2.RU..N..jI..M.Nt6._gSC.....MQL.....\.~>.g=f...6a...i......8..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):112585
                                                                                                                                                                                                                        Entropy (8bit):4.962172329032053
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:BPPxXE4/XJH8dF+fy9ltkGV8kb/cKbC6B8tWFUkXgwKRS:ZPx04/XOdFYyHK8HgwKRS
                                                                                                                                                                                                                        MD5:02E219012E640869FCB8B50BDF3F1412
                                                                                                                                                                                                                        SHA1:600A7A03BA1B2E6A6F91260D066A6C4EB3280205
                                                                                                                                                                                                                        SHA-256:5C35730C85F04700098F26966E1E2F3A03141649D6F729985C0941465652A0A3
                                                                                                                                                                                                                        SHA-512:C2157262E071E6748FC739EBB92505400584EC71F3BC5C8AD112F35E87F53A0C770E6489B5E6749413DD9C0ADAE0853124803365D23746A1451FF026DB03DA5D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/css/plugins.css?ver=6.9.1
                                                                                                                                                                                                                        Preview:.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.3333333333em;line-height:0.75em;vertical-align:-0.0667em}.fa-xs{font-size:0.75em}.fa-sm{font-size:0.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:solid 0.08em #eee;border-radius:0.1em;padding:0.2em 0.25em 0.15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left,.fab.fa-pull-left,.fal.fa-pull-left,.far.fa-pull-left,.fas.fa-pull-left{margin-right:0.3em}.fa.fa-pull-right,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1520
                                                                                                                                                                                                                        Entropy (8bit):5.0562667732547535
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:26jOtaSamym8eAFidXmyDROgdgbPkTQHNroErbxtoxcEpsimo0fx0SQ01DQbLEQV:saSamN/9mGV6beQtHAxVWtDQbYQ5Vl2S
                                                                                                                                                                                                                        MD5:C9AF967900A513C4CC17CB531FD470E8
                                                                                                                                                                                                                        SHA1:17A32B351BDDD4D6FBBBCF326AE0720B4680C4FC
                                                                                                                                                                                                                        SHA-256:02E0A1DE4E6CB9988411D952C55F1871BFD601D895A52FB631CCE9B6B0200E0D
                                                                                                                                                                                                                        SHA-512:960C083DB21112B94EA03E5F9EEF69BDCDB298A461A28675A419BE9ADCCE7AA3DBDCAB521B76E53FEB0B3F5810FEA4241C2225B610116EB228FCAB821C81508E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function($){."use strict";...if ( $('.isb_variable').length > 0 ) {....var curr = $('input[name=variation_id]').val();....if ( curr !== '' ) {....$('.isb_variable[data-id='+curr+']').show();...}...else {....$('.isb_variable[data-id=0]').show();...}....$(document).on( 'change', 'input[name=variation_id]', function() {.....if ( $('input[name=variation_id]').val() == '' ) {.....$('.isb_variable').hide();.....$('.isb_variable[data-id=0]').show();.....return;....}....var curr = $('input[name=variation_id]').val();.....$('.isb_variable').hide();....$('.isb_variable[data-id='+curr+']').show();...});...}...$('.isb_scheduled_sale').each( function() {....var curr = $(this).find('span.isb_scheduled_time');....if ( curr.text() == '' ) {....return;...}....var timestamp = curr.text()*1000 - Date.now();....timestamp /= 1000;....function component(x, v) {....return Math.floor(x / v);...}....var $div = curr;....function do_it() {.....timestamp--;.....var days = component(timestamp, 24 * 60 * 60),..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45047), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):165505
                                                                                                                                                                                                                        Entropy (8bit):5.529216472227982
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:x7079mB8Nkhk8fbZNAla86MFzW3c4g7bCizAHu:xY9mB+kK8j7AlhbM0rf
                                                                                                                                                                                                                        MD5:7722BAA787DEC6F4E3831067D4CEA8F8
                                                                                                                                                                                                                        SHA1:ACE1624F275BC847A9B0B6D11DF6284515A6C63F
                                                                                                                                                                                                                        SHA-256:52984E532D02A87A060764FF400626A1B81CC316284A8BA1FEAB5D94697119A0
                                                                                                                                                                                                                        SHA-512:14CFEDC0400368AC4050EC50607C24F7DCCABFF60E02640427EEB18683B248C29D479D7ECD9E6E4B6B2BA228798CBF3809E22AC9E36A87D073E7FB0F153D6786
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14239), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14239
                                                                                                                                                                                                                        Entropy (8bit):5.065218481451806
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:aGwy1/26FbKURhn+H7jOwOVdkSaPglP5cUm2W8:B/d223B+bqrS532W8
                                                                                                                                                                                                                        MD5:174BA59711E55B329479DA721E75BECE
                                                                                                                                                                                                                        SHA1:7FB7AD675846212ACF5E0F702E36BF2FDDC2BCF9
                                                                                                                                                                                                                        SHA-256:AEB3576CBB21F89F8C9FD3F02848D6A828C8F342848656EA0B4CDF45ED852EC2
                                                                                                                                                                                                                        SHA-512:8BE1E12F4876C69D4A11E65A8E4698E345F2F173F3658B1A92A802B3BB11D5840D873AD639FA2FA215E5C7285A00464196903CDABD5EF1DE79A213FAE28147C6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e("object"==typeof exports&&"function"==typeof require?require("jquery"):jQuery)}((function(e){"use strict";function t(n,o){var i=this;i.element=n,i.el=e(n),i.suggestions=[],i.badQueries=[],i.selectedIndex=-1,i.currentValue=i.element.value,i.timeoutId=null,i.cachedResponse={},i.onChangeTimeout=null,i.onChange=null,i.isLocal=!1,i.suggestionsContainer=null,i.noSuggestionsContainer=null,i.options=e.extend(!0,{},t.defaults,o),i.classes={selected:"autocomplete-selected",suggestion:"autocomplete-suggestion"},i.hint=null,i.hintValue="",i.selection=null,i.initialize(),i.setOptions(o)}var n={escapeRegExChars:function(e){return e.replace(/[|\\{}()[\]^$+*?.]/g,"\\$&")},createNode:function(e){var t=document.createElement("div");return t.className=e,t.style.position="absolute",t.style.display="none",t}},o=27,i=9,s=13,a=38,r=39,u=40,l=e.noop;t.utils=n,e.Autocomplete=t,t.defaults={ajaxSettings:{},autoSelectFirst:!1,a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65358)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):462702
                                                                                                                                                                                                                        Entropy (8bit):4.92247463060917
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:ZRcNvmKEB1FpBiJc0E/aCeLYtz+RJwKZ1kkUSbxhJwdO8BEo2HwSMxnp5ANdl0gR:ZRcQB/0b
                                                                                                                                                                                                                        MD5:4C348DCC9F75F14AF534EC81462F9D74
                                                                                                                                                                                                                        SHA1:AB03AF7512BB03004317BC5BA49E3776C52C5402
                                                                                                                                                                                                                        SHA-256:E97075BD70AB8A70CC576B5D90BD13A3E715313272CEC401C9342F4665A4C353
                                                                                                                                                                                                                        SHA-512:52946E3A4CB702CCE36CDF77DDBFA2AE30C3EA8937CA85D9894034494C721D52EA0F7549533D0228BE9756229ACCE7F8B6606307A66649EF1D224B5EBB0AE5F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.11.0
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */...vc_row:after,.vc_row:before{content:" ";display:table}.vc_row:after{clear:both}@media (max-width:767px){.vc_hidden-xs{display:none!important}}@media (min-width:768px) and (max-width:991px){.vc_hidden-sm{display:none!important}}@media (min-width:992px) and (max-width:1199px){.vc_hidden-md{display:none!important}}@media (min-width:1200px){.vc_hidden-lg{display:none!important}}.vc_non_responsive .vc_row .vc_col-sm-1{position:relative;float:left;width:8.33333333%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-2{position:relative;float:left;width:16.66666667%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-3{position:relative;float:left;width:25%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1756
                                                                                                                                                                                                                        Entropy (8bit):4.971480360852591
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:BE+HzBEGGaEAmGEwKvqwC+IQsJEwKq+eyV+ey3/yJT4qwC+EkuVFk2HtYnZTVbGS:loTyQ9ehZOXH3GBV6whK5VnGTGaHV
                                                                                                                                                                                                                        MD5:8E2F6ED38D662DC1A91F4277877AE39C
                                                                                                                                                                                                                        SHA1:7381C1CCF2DF0F13F64C657E75CC9C428EB3DA2A
                                                                                                                                                                                                                        SHA-256:ACA3591E0E9D51A14FABB21AEDAAC7CCFFC2CA824D62850AE6FAFC21D53A2461
                                                                                                                                                                                                                        SHA-512:69058D68A275E2B910674E948DA4DA3FAA6A0320C5CF82143C23AAA1C09DD511933A447CDD5CA8E738C26C76C7F9EF60959769F5A4FA24A4DB1C95C30A70431D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/woocommerce-gateway-paypal-express-checkout/assets/css/wc-gateway-ppec-frontend.css?ver=2.1.3
                                                                                                                                                                                                                        Preview:.wcppec-checkout-buttons {..text-align: center;..margin: 1em 0;..overflow: hidden;.}..wcppec-checkout-buttons .woocommerce-error {..text-align: left;.}..wcppec-checkout-buttons__separator {..display: block;..margin: 0 0 1em;.}..wcppec-checkout-buttons__button {..display: inline-block;..text-decoration: none !important;..border: 0 !important;..padding-top: 1em;.}..wcppec-checkout-buttons__button img {..margin: 0 auto;.}..paypal-button-widget .paypal-button,..paypal-button-widget .paypal-button:hover {..background: transparent;..box-shadow: none;..border: none;.}..wcppec-cart-widget-button {..display: inline-block;..text-decoration: none !important;..border: 0 !important;.}..site-header .widget_shopping_cart p.buttons.wcppec-cart-widget-spb {. padding: 0 1em 1em;.}..site-header .widget_shopping_cart .woocommerce-mini-cart__empty-message + p.buttons.wcppec-cart-widget-spb {..display: none;.}...payment_method_ppec_paypal img {..max-height: 68px !important;..border-radius: 0;.}...wc-gate
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16889
                                                                                                                                                                                                                        Entropy (8bit):7.951772168623272
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:H20YUXgu8QcmsnZBGLEgTFkvlc5clDI6mbBYzcA4ViRcX1H:H2EXgzQUBjAkdtZI6mbBLxscV
                                                                                                                                                                                                                        MD5:08BEBFD9C4AC2188A3B3B7C0CC62B264
                                                                                                                                                                                                                        SHA1:6B1C26FB5EA901F4CEFA874FCA186959A40F9426
                                                                                                                                                                                                                        SHA-256:C5176F284A88929725DCBC92316AEB544771AB47AA50199BB4BFE3C14C72030D
                                                                                                                                                                                                                        SHA-512:AE5F422F61947D6FA1810E3DA059B41D856CC91675BC4A15F9FC961D32E127B711F57EE375637D1AC697B10E5AE4F5777B39CDB10F4E5041E4E3413A77937897
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/03/Cadeira-Apollo-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(..............c.y$`......n..k.y.}...g...P..(...(...(...(...(...)..5...@.$..\]....T.QmZh.g{f_*..r...a.....XZG...^..P.....N.K..H5.@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.y.....7....U....4h.G.69<....B.<...~#Ceqkq...fJ...Q.=T...}x...V...O..._k7.wk../.. ....;u95.:...>......X\5..3*z....v...=.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2139), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2139
                                                                                                                                                                                                                        Entropy (8bit):4.957392272918885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zXMZh1EJeJ89v5ubevJJQaAE8H63yR01e5p3gN3Ydhen+25DKYIokOYuLHSQfI41:PvpZAzH6iR0snQpNn+25ezoOqLwTG
                                                                                                                                                                                                                        MD5:B72C1CBB1530A011A27BD9800F26765A
                                                                                                                                                                                                                        SHA1:27B825C5D8255F33B8427A059D4545EBD65E1746
                                                                                                                                                                                                                        SHA-256:A256FCCECAC3B32AB73C91D79A18747519A1A18023BE05465C933B03523A82E8
                                                                                                                                                                                                                        SHA-512:63FEBB24BDB65C39ACC8D355DC5B20D3A1AD94AFC347AB2936C543D8B7A911C2F6D2C1C0146707CDB29BEA85A8F34E7FB6E76AAEE4BC0BEA212EA58835A58025
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.6.1
                                                                                                                                                                                                                        Preview:jQuery(function(s){s(".woocommerce-ordering").on("change","select.orderby",function(){s(this).closest("form").trigger("submit")}),s("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(s(this).attr("min"));0<=o&&parseFloat(s(this).val())<o&&s(this).val(o)});var e="store_notice"+(s(".woocommerce-store-notice").data("noticeId")||"");"hidden"===Cookies.get(e)?s(".woocommerce-store-notice").hide():s(".woocommerce-store-notice").show(),s(".woocommerce-store-notice__dismiss-link").on("click",function(o){Cookies.set(e,"hidden",{path:"/"}),s(".woocommerce-store-notice").hide(),o.preventDefault()}),s(".woocommerce-input-wrapper span.description").length&&s(document.body).on("click",function(){s(".woocommerce-input-wrapper span.description:visible").prop("aria-hidden",!0).slideUp(250)}),s(".woocommerce-input-wrapper").on("click",function(o){o.stopPropagation()}),s(".woocommerce-input-wrapper :input").on("keydown",function(o){var e=s(this).parent().find("span.description
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13892), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13892
                                                                                                                                                                                                                        Entropy (8bit):4.990760573935564
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:AkdiMXwBX00lDs/GnZbMNE0FnDu4y3N4EGYf61eda5wDk19qOG:AGiJS0q/GnZbMNE0FnDu4y3N4ZYf61qh
                                                                                                                                                                                                                        MD5:8DFEAED0E059C5DCF42FE30A5E70B0AA
                                                                                                                                                                                                                        SHA1:CBA9579441FF2B561CC07E9DCE1E3A50A3D1FF31
                                                                                                                                                                                                                        SHA-256:31FA01FC8E93CE50C1DAD096B125294F1F079F82D1E1DF61520CB20F88EB359B
                                                                                                                                                                                                                        SHA-512:A78AAE97B8B166E9F608DA5B006D146463A78AB980B931A17CE6E5C88FCFA0BF3062C8C01663161B8307C02BF688E7D1F052844A2408488699AA42B2EF39503B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function($,c,i,n){var t=function(t){var a=this;a.$form=t,a.$attributeFields=t.find(".variations select"),a.$singleVariation=t.find(".single_variation"),a.$singleVariationWrap=t.find(".single_variation_wrap"),a.$resetVariations=t.find(".reset_variations"),a.$product=t.closest(".product"),a.variationData=t.data("product_variations"),a.useAjax=!1===a.variationData,a.xhr=!1,a.loading=!0,a.$singleVariationWrap.show(),a.$form.off(".wc-variation-form"),a.getChosenAttributes=a.getChosenAttributes.bind(a),a.findMatchingVariations=a.findMatchingVariations.bind(a),a.isMatch=a.isMatch.bind(a),a.toggleResetLink=a.toggleResetLink.bind(a),t.on("click.wc-variation-form",".reset_variations",{variationForm:a},a.onReset),t.on("reload_product_variations",{variationForm:a},a.onReload),t.on("hide_variation",{variationForm:a},a.onHide),t.on("show_variation",{variationForm:a},a.onShow),t.on("click",".single_add_to_cart_button",{variationForm:a},a.onAddToCart),t.on("reset_data",{variationForm:a},a.onResetDisp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12438
                                                                                                                                                                                                                        Entropy (8bit):7.952526877289582
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fUTHp3wHtKlQS3lj+B10NJk5QMQ5eD7edZFHurVrVKR0Z2U1tSrW6r9Ob5:HUN30LB1mheD7eFOX+pUX6Ad
                                                                                                                                                                                                                        MD5:54DF673DD8EA674E95C42ACA55DFCDA2
                                                                                                                                                                                                                        SHA1:DCDED04AFB7E6903E45ADE9CA720264817510FA9
                                                                                                                                                                                                                        SHA-256:B8A5BC98433A1D9BEC58F8D7FFDDDC89D211B8808C463C45884F8C228DD59B1B
                                                                                                                                                                                                                        SHA-512:42BDF2E7EA8ED402171BFA4CD3BF0EEFC0A6BA64475CA23B1BBADC7BAEC43F89CF2D4D85D124441FBAC8501CD7B0742CDA7111F9A6958102D0B174D557CD85CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/03/elevadores-de-wc-economicos-02-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h.h..!1J..P.+.&.......t...V-.._I....m..E2P.Ph.1h..L..).....GZ.JF.R7J.T..T1.......f.i......*....i.R......"....J..c...H..I.-..1a.vl..f..c..35A.....j..F........j_..5.F?....r...G....#j.......5K.F......#..d..@X...._O.._.5...eG.L...hVA.(oqY...J.I.'.K.......:.q.=.e!N.=.Gl.T.J.z..9.T...N.q..."....g
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 22416, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):22416
                                                                                                                                                                                                                        Entropy (8bit):7.990812506794121
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:384:edih+5motmPW3AErSeBwNitWz+5TfEFwvuJwpzM0OBYfDhfBPp4w1BC:wiToteW5SeBO+5TfEFwW6zMOfDJf4wi
                                                                                                                                                                                                                        MD5:DA34A23242474ADA06659F0758D1399E
                                                                                                                                                                                                                        SHA1:0C6BBEE5E6CFB66DF763DAE023B6B14070E2A013
                                                                                                                                                                                                                        SHA-256:35C074F93B228F96CC96180FCCAE25F9781CB941EB66D3067F244F147519DC84
                                                                                                                                                                                                                        SHA-512:773D4EAA0BF21A8105AB32B3F88E195E707A323E68D0665E1F480F6D35B22A6C950878CB583C04F22F7D5493FD97AC6B151022FC21B957F1BD9F943847E79804
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVuEorCIPrE.woff2
                                                                                                                                                                                                                        Preview:wOF2......W...........W&..........................b..L..P.`?STATD..4.................,..6.$..T. ..... ........t`...'.:.5.....a.c.Y6...tz..a...F...+)zm.!...!Ddu{....# Y.X:....N]....~..w.*XCihX.=..A)S.Cc..J+....V..0.R&..a..:H.xk3o..O.N.t.a.....>..m..~.u.N......7a._.*.I...'...8..$F.WU8......q..uf^...-...[...b.9.m..$.@..$...9}..\.`.P....1....A...."..X.h....u.w.T.J.j...1..+.O..:...*.........X..\.....{.w._..t.).L...d.q./m...@......2.a..}...Fi;4..:@.7@sZ.*....!.$w....E.%.3... .L....['.Y..v..n.0e&L\.....0...p...._.m..1...m....J...!..@ ..(.6#Y.3R.S"'............1H_.["...q..?..J.....RY2-..7..p..>..MTBQ..@>.SW.G...._.K.^M.^.,.E..........TN.Cs.M,...... c.7[..9.E.\.].;.J..w.^.z...K.O-(0/(.. 3....P.|W.tw.hd9@x...4.g`T..,.y..).....i*..s;. (.-,..7K..(+b... ..L...b...-...Uo....).:.zy......^...P',....0D.TW.:.....CtW.^~.....0..;<.*."T..U..||g....,...9.;..z\.W..b.L..., ....g<....T.go}...Y.....\.'.#H.!A...t %......w...9.A.L.}.Y.Aj|.... ~x........z...8.a\....Q..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11505
                                                                                                                                                                                                                        Entropy (8bit):7.9450306881683925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fKkJ/5XfPpIsBGOoYGZfeDYFRIuZnkgt1c438xv4T6pbdej5MYhAoE2F:HK2t5V4Oo5ZfhQMnkCb3gv4T6Jdc5MYz
                                                                                                                                                                                                                        MD5:92825690FF9DEE40FAEAA9FED713BDE6
                                                                                                                                                                                                                        SHA1:2F15A6B674A953AB914D74AB8A7776A36508AA99
                                                                                                                                                                                                                        SHA-256:E9A8B01895BBA2099E051BED1AB7C753414D9BBA102ED0B2F6D3BE46D4435CCF
                                                                                                                                                                                                                        SHA-512:D045E685C345FF61C8992C3DD9DAB3D296A1FA385AACCE6249BC5E27A1340F4F8810E542945B822FFC69435D373ED73509D492267A6C2FB30543BC90B6ECEA67
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~.(...J3@.E6.4..Rf....E&h.sFi3Fh.sKM.....4....(...(...(...(...(...(.....P.E.P.E.P.E.P.E&h...SsFh.h.%...RR..(.&h.h..4..RR..E...R.E..QE...4Q@..)(........I.(......3E.P.E.P.E.P.IE..RR.P.A.)qTN.....z...n2......4..Q.L...I.Z.(...)i(....(...(.E-6....AK@..Q@..Q@..Q@..Q@..Q@..Q@...f..IJi(...(...2....\..w.......:..pGL.B.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12868
                                                                                                                                                                                                                        Entropy (8bit):7.945214461254691
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/f/tpAe6OHyodUVUrexsWHSg0QYbumTnp2sQW02GS49MYPC/gC2uXGpIZoPJzn:H0e4tUq+6eQiTnosQW0VMkGgC2uyPBn
                                                                                                                                                                                                                        MD5:11763643871AB7BCC11A614DEBE17127
                                                                                                                                                                                                                        SHA1:445726A062D5295AA2D4E72C1B991C366275DB17
                                                                                                                                                                                                                        SHA-256:B5F51BC7C0CC8B8F31755096EB272B0BCC91D240C443B6888ECEAA975FBA794B
                                                                                                                                                                                                                        SHA-512:6CD4177B607823A4AA4FBF8992764DCD5464FAF9C17D6820AAEF6E50424169C21312AFD5710339CA8466F2E185B42D11280CCFF665910D9995FBC776D50615F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...V.H.H'.........E.......-.O~.y..........5.i.Q..GosX.H.B..uz..Y..<...Q.T._..eM.2....l..C..f>c.k...*.`..t.Qi....NMsks..... ..Oj..t.....x...Z.`g...qBB.{.U$D.}....T..W....;.j...G.....vlI..m..nH.'.jGnYsQ....5i.c.*...&.............(..'...[.zT(.._.....)Y.E.y=...6o....*e`..b...,...*..s.P.....<c....y<*@.....%
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7399), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7399
                                                                                                                                                                                                                        Entropy (8bit):4.878759160010769
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wQS1x9nhzdWcw0OpB+jS2H7Li7OFV9q48jh:Kr9n3W10njS2Hi7OFwV
                                                                                                                                                                                                                        MD5:6ECAE3A9A2E5B9CE5E3AB784136B582B
                                                                                                                                                                                                                        SHA1:5ADEA1C99B18015D8C33DA045C44CFFD20411A33
                                                                                                                                                                                                                        SHA-256:86CA6EBE0B2854BA881485D15239DE94C0229B72385E32BFB2BB14695ED6537C
                                                                                                                                                                                                                        SHA-512:49018E4183C85B21D16708B5217B8C5BE756767FF578505B796B44B2A2E5BAB431537D7B755D0CAEB6ECFEC61B30BC3A11FDC6A035907D8AA17ED2462E8B5756
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/porto-functionality/builders/assets/type-builder.css?ver=2.9.1
                                                                                                                                                                                                                        Preview:.porto-posts-grid .product-category,.porto-tb-item{margin-bottom:var(--porto-el-spacing,var(--porto-grid-gutter-width,20px))}.wp-block[data-type="porto/porto-section"]{position:static}.porto-tb-featured-image{overflow:hidden;position:relative}.porto-tb-featured-image .img-thumbnail{display:block}.porto-tb-featured-image img{display:block;width:100%}.porto-tb-featured-image .owl-nav{z-index:1}.porto-tb-featured-image .owl-carousel{z-index:auto}.porto-tb-featured-image .zoom{line-height:30px}.porto-tb-featured-image p{overflow-wrap:break-word}.porto-tb-featured-image:hover{z-index:auto}.porto-tb-featured-image:hover .zoom{opacity:1}.tb-image-type-gallery .img-thumbnail .zoom{opacity:0}.tb-image-type-gallery .img-thumbnail:hover .zoom{opacity:1}.grid-creative .tb-image-type-default,.grid-creative .tb-image-type-hover{height:100%}.grid-creative .tb-image-type-default .img-thumbnail,.grid-creative .tb-image-type-default .img-thumbnail img,.grid-creative .tb-image-type-hover .img-thumbnail,.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1391)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1426
                                                                                                                                                                                                                        Entropy (8bit):5.2713128211306
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
                                                                                                                                                                                                                        MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                                                                                                                                        SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                                                                                                                                        SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                                                                                                                                        SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-includes/js/wp-util.min.js?ver=6.2.6
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (3029), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3029
                                                                                                                                                                                                                        Entropy (8bit):5.026888027264063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:1EnFLJZDvWrLTMU3qHDBpYFaka29yLb7gfRYopNa2SyGbVAf9ZV7/Y62tpyrf:1En5JZDcLTJ3qHDNka2YLb7QR1Ha2S9O
                                                                                                                                                                                                                        MD5:F449E3E4A7C058F7C48F57E05C788FB0
                                                                                                                                                                                                                        SHA1:E7B0C58A1A14C14A92E452CC544B312ED91FA52E
                                                                                                                                                                                                                        SHA-256:BFD861DC2936299F52ADCA1DA826C273DCED7C77AD4C33D31916AD55AB354E89
                                                                                                                                                                                                                        SHA-512:2DE7691A270D023E5ED8B0EFD5279C0730B5D9567BCBD5B7960229B6BB24010C8ECA34CA17D62B33DDF3CFFE7E7D0519C0665503FAAC56F816FC543158180FEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.6.1
                                                                                                                                                                                                                        Preview:jQuery(function(d){if("undefined"==typeof wc_add_to_cart_params)return!1;var t=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),d(document.body).on("click",".add_to_cart_button",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",this.updateButton).on("ajax_request_not_sent.adding_to_cart",this.updateButton).on("added_to_cart removed_from_cart",{addToCartHandler:this},this.updateFragments)};t.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},t.prototype.run=function(){var t=this,a=t.requests[0].complete;t.requests[0].complete=function(){"function"==typeof a&&a(),t.requests.shift(),0<t.requests.length&&t.run()},d.ajax(this.requests[0])},t.prototype.onAddToCart=function(t){var e,a=d(this);if(a.is(".ajax_add_to_cart"))return!a.attr("data-product_id")||(t.preventDefault(),a.removeClass("added"),a.addClass
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 280x280, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):25087
                                                                                                                                                                                                                        Entropy (8bit):7.955585675592961
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:zhwbbQD6022l6Au49M52jzIr8AkMtYRPV0q8ebt6Fb/pwYDALcIY3pATZxqZRTBv:zhwPQW08AiYXcoL8WY1/pwYrZAdwa0fN
                                                                                                                                                                                                                        MD5:2C8B3AC191ABFD72F87DB95AE3BC3B0B
                                                                                                                                                                                                                        SHA1:EA8F5D0A36EF3C9E4B48E251F4785ECFAA21E3AE
                                                                                                                                                                                                                        SHA-256:CAE5921EBA1E6C2264454C23A4EF99DCF4251C9E0A4C2329126493D05510FB3D
                                                                                                                                                                                                                        SHA-512:FF342B7A88BFF58F37EFB35AE1DA5B16A61AEB9DAFF3437733CFCB0C7FB4E71FE0CED69E59D909284CF39498BF545C211C0A089D45B7524375651682C904E0A2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/04/Caixa-medidos.jpg
                                                                                                                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?...cJ......O.E........L.h....Ft.........gJ..........3?.........Ft....?..i.@X....gJ......?.........Fh......_.....G.#:W.....|.h..c7.../......I..........:..de...5....?.....i......Z.w.,...F........../.|a...kR.......kK......?...?......Q@Y..........G.#zg.....|....2.......b.......oL.......a.}.h.}(.Y
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7370), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7370
                                                                                                                                                                                                                        Entropy (8bit):5.1650574096414665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:SZlmgfr24Se6MpTXapkyN8jcpypscqDciqtiPh71:SZlnrUwXapkyN8jcpyioyh71
                                                                                                                                                                                                                        MD5:12DF00D326D9D7CA84BA60C0ECA1F7DB
                                                                                                                                                                                                                        SHA1:BC2AF6354BDBE334C94B8A33D26357C5C3156925
                                                                                                                                                                                                                        SHA-256:5BADD609A51EDE5BAB5B89534FC3011A4DD1AB487CC7081D7CF38479BCBAB855
                                                                                                                                                                                                                        SHA-512:9B4E38E6B3BD0AD3A494E62C56CF1C59E52272FB77D86D7A46A1F873078FF154CDA9BCFD8A5983EA1C980F3D92CDD597A9728A03658E13951F773A2299F96429
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://stats.wp.com/e-202444.js
                                                                                                                                                                                                                        Preview:window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,n){if("function"===typeof t.addEventListener){t.addEventListener(e,n)}else if("object"===typeof t.attachEvent){t.attachEvent("on"+e,n)}};var i=function(t){if("object"===typeof t&&t.target){return t.target}else{return window.event.srcElement}};var r=function(t){var n=0;if("object"===typeof InstallTrigger)n=100;if(7===e())n=100;d(i(t),n)};var a=function(t){d(i(t),0)};var f=function(t){var e=document.location;if(e.host===t.host)return true;if(""===t.host)return true;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return true;if("https:"===e.protocol&&e.host+":443"===t.host)return true};return false};var d=function(e,o){try{if("object"!==typeof e)return;while("A"!==e.nodeName){if("undefined"=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9257
                                                                                                                                                                                                                        Entropy (8bit):7.9450190438328026
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/ffUNUQgGerFh6YlxddWDwLS7UpMBJBRqOsX9U4ozYUtrMvocy7:HMNUxf6YxODwLgUp6HMUHYvwJ7
                                                                                                                                                                                                                        MD5:F032ABA4354C74365A2DB8FCA96A1EBF
                                                                                                                                                                                                                        SHA1:4FD22EAA44E5BD3493C4169FA6C4221F219AB2A5
                                                                                                                                                                                                                        SHA-256:D50B8F43210DB264571365AC2BF030C188A63E0048C6F2377187617ADD3220B6
                                                                                                                                                                                                                        SHA-512:9E88DFF7180783B54D9DCA9D20BE090F3684234FBD57A71B38F07CA2CA6E04C2A65DC9E0250EFB31DC87A94EE2EFD893D524758C2893401E9D2C37A797F456D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....TT.t.W.A.i.as^.<.0.*7.rjv\..p...0W..1.*.g.OBY..+...s..@0.i.YH..l.n..o..E..b.,..*....G..g^.$.|.S..V.;..>.%...qYU..F...+6.UWj.P;.APz.L..us.H.$=TS.....?4....g....h..%o.K.........fN....z.d...<...f.\...R..A&..Q..Xx...".%..8.././..sw...P.6.s.E..5....-U.h.Wtg.5/......y4..C..!..4..4.-'zf..USJ....S.....*(....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21444, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):21444
                                                                                                                                                                                                                        Entropy (8bit):7.990871977021031
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:384:8cEHB0MPPblbQ3jOYVdSj2WvnrFnimhmA4sC1ad7RNwAwEMwdz12N/:LEv5QKYanrFtm8d7Rbwyo/
                                                                                                                                                                                                                        MD5:FFD3D57638A7899D80BCC108713C271C
                                                                                                                                                                                                                        SHA1:D186409EE24FC3D1CC8194434DD707181EAD20EC
                                                                                                                                                                                                                        SHA-256:99027D866818F716D208569108A962AC72200197CAE503EFE5B6BF002BF4915B
                                                                                                                                                                                                                        SHA-512:7305C344CD8F954929314F3B5C9B996638E57D5F142A327DDC9F42F592880EA30B5102C73EE0E296BB3C4FC21D9FCE5D862A492B4BC1127BA2C79C4DEF527C62
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlWHYg.woff2
                                                                                                                                                                                                                        Preview:wOF2......S........P..ST..........................q..f..b?HVAR...`?STATX'..../D....(.N..d.0...6.$..D. ...........%..............B....6.@3....IND&..H...=.10.]....>.A,a.a8,\.K.0..+.....V..n...\.E...C._(T8..-1..n]....g;1.D.r.0.$3.adra)..<.r.#..YX.;....C(.....#a1.g.8Q......v.|.d'O......tF..@;.KKig1...?.rSM#...)..!@.-"`dcd#R..1.!T;...u.|.....K...NY.........q..YW...Q..`<..h...........^...'...4..~(..J\.z.....}?.f.C.....~ hB.TB.}.{.Vm..8....m/C..L.......`PH..M1....5m........R.nH.$GYX `.&...9.WY...%&~..]..$X!..-..E&U.B.....Z'n......K...,.......h/.].4m^o8.P.....-.k.....l.z. .(.%K.P....0.].Y].9M@Y.na.Yt...wJ.+.oy$J.......=%'|..$IT.%H.Bt......|H#...j..G...@p...B..../u...d............Y.......C..G..M.....6....X..VT..'W.2.6[.R...Z{._L1;.!~.......xZ\.*.-.L._....JG;W.*.L........8-.i.....|.%E..PX...*...CH....A.%y....9..E..ukWv.+]........t.3..d|..m>...L..e7.fUU.+kd.....W;.o`.x..!.1{*Ld...U.../D..T..u.B6Y..H..r.U...3s.....&.F.my@......T.~...y...4D<..5.o.f/..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                        Entropy (8bit):4.148986922130799
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                                                                                                                                        MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                                                                                                                                        SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                                                                                                                                        SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                                                                                                                                        SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15718)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18692
                                                                                                                                                                                                                        Entropy (8bit):4.754375391922092
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:VYz/VuPTb9Uh31//bEP+XgA1Q0efAJmpr:wNU9Uh31//YWXgAMfACr
                                                                                                                                                                                                                        MD5:4CC444663C1E69CB8AC7B909E7192BCA
                                                                                                                                                                                                                        SHA1:D00DDC5B9526193FA99BC3995A6D05F995452EA1
                                                                                                                                                                                                                        SHA-256:4F79A89D16A5F717110FE080C0BF90B7E05FF95A4C4983F64D33110BF5F9C230
                                                                                                                                                                                                                        SHA-512:AE37D08D11AA4337650CBEC0D0F1205A5505CB3E82373873E82CBA093019521CD2B93CFE2DBE4840CE098717287E1F732E9330C90063B122F1C6358664F1B8EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-includes/js/wp-emoji-release.min.js?ver=6.2.6
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return m.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 80148, version 331.17301
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):80148
                                                                                                                                                                                                                        Entropy (8bit):7.997312972445432
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:RzTGdimix2Wk4COoesKvwaBf3vZRLYVQGfyhPg8JJgR+nIHEMeYuF83uxzMLg31:RfGdimk2Wk4CPevvr5R24/JaMIHE2uFF
                                                                                                                                                                                                                        MD5:C500DA19D776384BA69573AE6FE274E7
                                                                                                                                                                                                                        SHA1:6290834672ABA86D5B6C1C73B30B57C9C53996F7
                                                                                                                                                                                                                        SHA-256:CFE3B7382E477059DA11BE2099914B94F0E2A4F08240C60542C376957B8D9658
                                                                                                                                                                                                                        SHA-512:E7391F2B8D8ACD4B82F64927ED98ACC863E09AB4330D46094D548DB9C55E23291304F9B35BC58AE4B175327C786CBC8CA568DBEA110938AB8AA3251CACCF5C8C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/fonts/fontawesome/fa-solid-900.woff2
                                                                                                                                                                                                                        Preview:wOF2......9...........8..KC.....................?FFTM....`..F.....l..:.6.$..(..,.. ..+...[.y.....#.m...\........-.C%..bl.b.............m."lng.f.ns..$P.<..`.U.<eK%p.9p.q.z....l..P+.;..2....1.V1..%t.....$;N.<N.j..f...Skm....J."...-.j.8to.K)X....D."..kD.s..s....D."..A...t.i.G.].Z#&..k..a...j6...[.......x.36......^......r..L..1ww.......Y&..W{.r2OLG..o.,A$..`...2.-.<....=a...}.VfkO......m...a.E..w.. ...e..!..?.%..K...2..[..,x.Z..'..E...4...Kf....t(\+.....g.mok(.v...^.g>......\.\..7.....T...).0:.g4A...%....X..n...I..%.0r$."... ,s.0U....5A D.O......Vq.+8v..J..N;.K..~W..K.C0L...:?{o...../J6lnL...h..x..nQS...m..l...........'x.U....D]......HQT.FiB...!..u..M...............so..tDn.{.............). ..FAw.Y.....\.f9f6.)..L.6.v..J....m\.u+.W7.X.UJ.5R`.Z_`U..11i....Ln..>#_.p...D.F'.O.H.f.rf.x.....X.1..O_.=Qh....@{...?-........w..$.:Y`..9..W7)..V...IO:.." . ...(..L..<.x...=..Q..D.0...*..H.#.t;?):A_ ..COP...UpbD".!.pm.7....;.......b...(1...m.....sV..`...t....6.......ah
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 77400, version 331.17301
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):77400
                                                                                                                                                                                                                        Entropy (8bit):7.9968620605366425
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:LLPonYtLc/wS9cVIxYBZVkcvn0WjfmuK3HQeGzLBMNc:LLP29KIwG8npVeGzD
                                                                                                                                                                                                                        MD5:CAC68C831145804808381A7032FDC7C2
                                                                                                                                                                                                                        SHA1:62584B9868428FD75AF3FC5EE2F9918DDA428BE5
                                                                                                                                                                                                                        SHA-256:1C87D2B26DE7D55C66037916BBB4CBA6C791DA0E2ADFA378332678FF13E12D9D
                                                                                                                                                                                                                        SHA-512:8671036B2E8F56946CCB8ACACB7C646439D0FEDDE7387A748B3C20DD0E233C3594F3D1431A0987CF6BFB4BC7D2CE904D08DCA23DDF09B29C73727DAAD3D7801B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/fonts/fontawesome/fa-brands-400.woff2
                                                                                                                                                                                                                        Preview:wOF2.......X..........-..KC.....................?FFTM....`..r.....$....6.$........ .....{[..q...K...b..}..t.O0#...DE.bM.8f.l...H.g....#..M...6.........h`nAb..!....jo...7(0..If0.d...P....9...b......o.tU795.y.....W.......beh..?:.O.....3<;gj..(l.l-s%.%...7q.TI.T...._...a..aZ..+.$Ux..Q34...F.'.4$.1.%....p&..Z.fa.3.....b..1P.=~a.....H.8.f...j.!/~...T9...R...Aj.-..S.......2.K4:o.....~..G.<.U\.ID.hn.".T ........A...Q...t...5.....o......+$..`I...I,.MT..OtH.._1O...H.T!.aM.*..*..2.....r.O..]...+}.ow.g8N.`f._s.8...H....'.3..Y.Y~C..f.r/.;.$..K"/.H.4.$.L......z+_./M.......9..gyI.D..%i*hR.#UZhj.......(2lc+6QdL.......&....)..y.4...7..K[i...N.i;..I..<I7.<.x.......r.A...n.H8....................",.......w..T%/. T=R`@./_a.{..?/3...P..?.T.j....?.eU.7s.....\.3^.(...G.us~.=>.W.&...*..0;..v.0..AmJ.S.A.j.{.......e....3.`6h*.$..A.w...y]-]I%..qz.'..~..rfN..@M..........h.....D...h......-...wU.`.)4.%G..)@?...a....7..fy...6.4HV.7.,+`......q..G.|.....wW.....;..0^.,C.0..!.6Qt....Yl..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2938), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2938
                                                                                                                                                                                                                        Entropy (8bit):4.989368196764261
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:oiu6oNl0R9SxGkYK2ITm5mej11i/nOrIkX6OLbf1i/u/apqWt01i/qXR4yQENlF0:c2rBBL6Yw/U5Fe
                                                                                                                                                                                                                        MD5:0FD625C3991A4015814CFFDC88E2FC82
                                                                                                                                                                                                                        SHA1:D7C2F53E058210FF3EA773297641008BAB71A5F3
                                                                                                                                                                                                                        SHA-256:2D022DB650D194D935FAEA46A40E5512235B43BC3F8B181E32CE6D3DD745F4E1
                                                                                                                                                                                                                        SHA-512:B936B4E596739DE1FA708A9F439167D4C2E670228A88A803363AA65F061B29DD9F52FDCD5AAB1C1DCBBC634A779E54F767640B2BAF30025130B5EA4FC6169631
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(function(r){if("undefined"==typeof wc_cart_fragments_params)return!1;var t=!0,o=wc_cart_fragments_params.cart_hash_key;try{t="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.removeItem("wc"),window.localStorage.setItem("wc","test"),window.localStorage.removeItem("wc")}catch(f){t=!1}function a(){t&&sessionStorage.setItem("wc_cart_created",(new Date).getTime())}function s(e){t&&(localStorage.setItem(o,e),sessionStorage.setItem(o,e))}var e={url:wc_cart_fragments_params.wc_ajax_url.toString().replace("%%endpoint%%","get_refreshed_fragments"),type:"POST",data:{time:(new Date).getTime()},timeout:wc_cart_fragments_params.request_timeout,success:function(e){e&&e.fragments&&(r.each(e.fragments,function(e,t){r(e).replaceWith(t)}),t&&(sessionStorage.setItem(wc_cart_fragments_params.fragment_name,JSON.stringify(e.fragments)),s(e.cart_hash),e.cart_hash&&a()),r(document.body).trigger("wc_fragments_refreshed"))},error:func
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9442
                                                                                                                                                                                                                        Entropy (8bit):7.776675302142396
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fJxJw8pWxkZ/LzJMASPcWwgllYkUORn2n7TbXWdMRmyheEyLBx:HJxGdxklBM9cW5xH2n/b5RmyiFx
                                                                                                                                                                                                                        MD5:12B06AF96A261CA125FAB58636076BA1
                                                                                                                                                                                                                        SHA1:21282500102F009D3867F2BED09B764FBB6AA2F3
                                                                                                                                                                                                                        SHA-256:3139DF7C4160D514DD539038F8D68E81ACD640A2143300E37E06ED10160FB141
                                                                                                                                                                                                                        SHA-512:26190BAB2D6A6932D020F55A38F14ECE79F54C331B114413CB4918AC0B95CF8EBF9C29BB87353061B0A96246280E1CC300AC0278AD31E78B4A0061377AD6ACB6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+*..t.x..E.....sQWc.o..Eg5..Q....qL..h....c?.D&..I[sR..k.E..f..yv....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1280, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):604026
                                                                                                                                                                                                                        Entropy (8bit):7.9730577358567425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:MUQBSNaf7vzIT7cPgEDx7cRhV8/kiRhUt1Suudy2teLxB6XnfDOIJ:BccTegEVQhVRizwc9cJLxgXnrvJ
                                                                                                                                                                                                                        MD5:868F94605D6AF1E5621BD973087230B5
                                                                                                                                                                                                                        SHA1:68D2EEEB5D260B181F0F6CFD79F1A6DA863EED85
                                                                                                                                                                                                                        SHA-256:9BFD03C50A17DAA009BFDAFB52BD4C0F80825EF7D26014DE37653C7E2AF353DF
                                                                                                                                                                                                                        SHA-512:4C54DC067ACAA0997F6F8055F179271CE24DAD214DD994E2647427995A335059A40CEA96A5AE95849CAF15AE4F21C89D763A50FC81DA8BAD67A6E41F36753B4A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....,Photoshop 3.0.8BIM.%..........................Adobe.d...............................................................................................................................................................................................................................................!1.A.Qa"..q2......B#....R3..b$.rC...S4%...cD..s..T5E.....................!1.AQ..aq....."....2..B..Rbr#....3.C$.S.....s45............?.......>...n/.5......J*..w5..>blB.^#B-....&,....l[q{x.U..$..;."G{3_..~ m.....yc..v../...o..F.....N.8E$...A.C....d..<PDT)i%.*(...?....JR..H.Wa..).j..r..5.]M>.z.....!,..%Vd.E.K.+~..!7.L<.o.y.....~.&.m-..k"V..r.a...d".rM._..S.I.M....T..K.r[.H.X.........x%b.8..e.8^....+.E.A.....UF..qq.+..k.oM.W.w#.!K....9.o..j..7l....7............`.2....Df=....r@.(.i..'....,..,^B4.}u.i.K..F|O.m.bsQ.nz...R./....^n.p..G~..#......\F....ko...*%..gD.....J.&..}.R...LN....Cf..z.rgk..=.....9..Wv....y.NK..:.M.z...V....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10241), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10241
                                                                                                                                                                                                                        Entropy (8bit):5.165608083920421
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:EajuLigkRhS1rNp7NWzdkfszvx3imWAel/L0Fx18b2Vauta2fI/OTz+UCR7:EajuLigWhS1rT7NW2fszhibLexa2VauK
                                                                                                                                                                                                                        MD5:7BE65AC27024C7B5686F9D7C49690799
                                                                                                                                                                                                                        SHA1:241ADA4A86443ADC5623D1A3A8018A96D9DE6D5A
                                                                                                                                                                                                                        SHA-256:52DB930F81D97113DDE679CAC624CB5435B56D4AC486E91A0B6692D2CB615A84
                                                                                                                                                                                                                        SHA-512:BBE6373705C81DA5C7C3C132583338B875CA76CD5F963DFBA95195BD8E2710E819B62924130F49B04FC0EA07E35677580924575D62E8CBCE75D1644CE5F96D15
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.6
                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={d:(e,s)=>{for(var i in s)t.o(s,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:s[i]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function s(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,s){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,s)},t};this.tree=e();const s=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const o=t.match(s);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,i);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const s=t.pop
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18798)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18833
                                                                                                                                                                                                                        Entropy (8bit):5.198890693042313
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
                                                                                                                                                                                                                        MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                                                                                                                        SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                                                                                                                        SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                                                                                                                        SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-includes/js/underscore.min.js?ver=1.13.4
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9956
                                                                                                                                                                                                                        Entropy (8bit):7.966876343291683
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:EpBVXzYLEO+wMbaP/s5irJYmvsGXHQtVtfbYJm1WYVbMn3yXlN1hIfpQxM:vX+oP/eqXvsGXHQtHzYPihIRKM
                                                                                                                                                                                                                        MD5:643E4984A7EE21BE2C2437DB6C07D0EA
                                                                                                                                                                                                                        SHA1:86342DFAEF94026C5102941888D3E85C9553AB97
                                                                                                                                                                                                                        SHA-256:51B9965A1883BC5B4A2102D1F2FB583BA805B80EDAA84382336B0C635BB84CD0
                                                                                                                                                                                                                        SHA-512:00F8BB5EE748CAACA8B7865A2835D698A0EBC55B47157FCD95E3F95C73FF911693D6B5880D27CDAE28A02899AC7BF778725620D148C93FA7380213F7EB253EBF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/marcas2-300x100.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<..... .IDATx..wx\..?.NQ...e[...1..1..R!...RIH#.$.....d.)$..k........dY.%[..H....1#Y.TY..1..<.<.....}.{...B .H$!.z.; .H$.".K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R.$.I. .K"...R..p..IYW..D"......=..../u7$....`.@A..].H$~..5..W..e..R.T.vMs.k.PP.)..2z.....Q...*.:T.u.).N...~..T....05!p\@?...j........ .!...S..........r..-.....(A.vM.y\....%..n..?V..e..u:F..(...q..L/.......F.mp.....~rl....F.]UQ..faR6..MfJl.:/7...v4.....__9"..m0..fbLT<E1.,I.aJl2Qz...5.....Qz.........E...S>.Po5........_...$.....O....J.Zx.x..4...r.zEeEZ>.9u.i.Q.KX.)...?......<6..>.?5.+.....<Y..*...R..1..`.U.H..T...KUHU.......%.F.mUQ....s.VrMrn@...g..Qm.....nWm.`...d..@o...7..i<6..b..E.9.g.[..-.........|e...X0..a..&.?:...<.+(K......k..L...\3...HEw..m....}..I4F.....s{.....^.U..-....&\......Vl}.f[..v#u.^Z...2......:.X....zi3Jod.Y...\.\2.RU..N..jI..M.Nt6._gSC.....MQL.....\.~>.g=f...6a...i......8..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18588
                                                                                                                                                                                                                        Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                        MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                        SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                        SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                        SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                        Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 38372, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):38372
                                                                                                                                                                                                                        Entropy (8bit):7.994078494945525
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:+Yxdr2O1OKvIsc1wqo4CyJBZk0eFs+rCFBVkvQjQRQRjvv+mv9:nV1OKvIBwktQEFB/Rjn/v9
                                                                                                                                                                                                                        MD5:16ECEC131289CA4925D35C0515B28D9F
                                                                                                                                                                                                                        SHA1:E2CBE7EC2BB494226EA423C7A7353B0E18B304C2
                                                                                                                                                                                                                        SHA-256:CB8CAC32D5CEF83E7674916378C2F47BDBBA7E6E6BD936F8026A58AC4E71FA53
                                                                                                                                                                                                                        SHA-512:A7ED6208086801275997FCBA3779084400914C74F454FE992FD0AF6E38F4F2F975D2CC63CBE5C1CBA35FE439EC25B0C6B64DD858D036329A2DE720124E70C512
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2
                                                                                                                                                                                                                        Preview:wOF2..............PX...r.........................._...f...?HVAR.l.`?STAT....,/`.....$..)..~.0..\.6.$..`. .....s..[.3q.f.e..v..V<..L..58.......n..q..7......IEd*. .q.4.+..[.(.H(M..W.#.{.c."....n..Y..P.|.(K.o..C.....2..H..x.(.x.M.W.K...-C.@b..p."I.!..N..........N. ..4.."...C.v.;J^.'et....,n.._..G'..n(....r.ON....U.MGf.F(.o...t'.K...........r^_.....<n...[o..o.../.k..uj{.....vk.0.c.Cy.......l........@.. H.Aj........5.V.L..w..zp.._*.'V..yu.%t.4i~.4c.6M..g6.YMW...(..!.]..Ap1dmEAEOOQ..B8.jY.............G.bL&..@ Tmm..][)*..^.....g...re...UQ*..J...r....i?d,g.c...p.].....nn.".....#w.rt!.!.."..w.PD.]....n!:...m..?** HHT.&..."{.u.U.^.n..|Q}.q..."n.....(.-s,.....>.v.q.2.u..........m.O.4.&..R.!...;.f.>..B........YR.eD....;.G.........{h.....c.l.P.) g^7N7..Z._.x..P.....".+I.!..q.G..M.....0..(..t.k./..A..._........v.:3.2pH..\./...WFYE.*..nRFa*T.f.p.....9.K....e....{.3Qg..}....CM.J.....l.-.%S..@.{?....B.....^FBK6&g...9..R~....d.l..........*;]-....Z.7.$..J...B..P.b...i+
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 265x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7890
                                                                                                                                                                                                                        Entropy (8bit):7.830701356551444
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/OeprwbQjL1VJs6MHb0NAESurQB8Fcm/EfqP3dGKdU:2eprV+z7oxSurm2cmTtS
                                                                                                                                                                                                                        MD5:49CF63DC984A49654429BFA3D3964F9E
                                                                                                                                                                                                                        SHA1:FA935E1305AC32634A69A099F267A4A93B2FBED3
                                                                                                                                                                                                                        SHA-256:54DEBE721708A6DBC55B522F80D88999291EB9E80CE6AF3086B058CDDFCC7809
                                                                                                                                                                                                                        SHA-512:CD07539EA8DBDB6801783F23ABAFE2333D327AD78F4C41598C6B0EC55D7DE035A2E4BD130435FE3016A33B4F91F4CDC26D276A84B59D2BDE07632D9394FAB038
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2023/11/amendoasdoces250ml-1-265x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...JZC..s.........j.........c...!....S.#.&#.....B*m/.....a.....E 4..(...(...B)h...(...(...(...(...(...(...(...(...(...F.!..@..A.3..FMdM......~.<..1..dop........u57..[..O.....`..y....q.H?.4.9..Z.q=..A?_.-..l.W.3...m....(.#..k.n.V.......J@j.E..(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1548 x 1591, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):743207
                                                                                                                                                                                                                        Entropy (8bit):7.986781236529384
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:TODSm1TMhiBrGdvFHolmSjvZz9QjyyKe1ZpRyK4JhLSFyQG16Dsw:wzLGHIlzBQjyy91ZpRyK4JhLSQjrw
                                                                                                                                                                                                                        MD5:81B6ABD611687FD4A78145FC61FD79F5
                                                                                                                                                                                                                        SHA1:FAC877BDA077E5B24D5C96C3252B03B457FCD6C3
                                                                                                                                                                                                                        SHA-256:FC68023B2263D0779233EBACBD2F5385D22FBADFB4D8827E41954C989D74C406
                                                                                                                                                                                                                        SHA-512:FD4E35B6FEEF5B2B0F2C96BE0FA17A789837EFF1DCD06BC4452A05B467B04BAE47887BD34986FD59EA971D3074A10FC4D0299A180293B54F134E2646EFCEBC5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......7.......T.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):147566
                                                                                                                                                                                                                        Entropy (8bit):4.963073019791344
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:PUj39LyM0N33+hoNmjH8ES+1E+ve+FP+KQ+PL+egc+X+5GS+z+14c+3+6tUvLUoh:PehhdIJQneY
                                                                                                                                                                                                                        MD5:3066F08177F1B06ABF3692E065F03E5B
                                                                                                                                                                                                                        SHA1:1AC5459D20013C21C90C3D42203A858D0EBE2D4C
                                                                                                                                                                                                                        SHA-256:0712A3B44315C9129BCAF9C42E9257EC2654E125E6405A02BCC8DC85651B7A38
                                                                                                                                                                                                                        SHA-512:81212B1EE58240A5A1FAC010999943DCD7B3FAF10A1124D89420A711B598DEE91A95B6D67F2784B73E9EAB11221C561C97048B65722C7798AB4528BF83C5C62F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/css/theme_shop.css?ver=6.9.1
                                                                                                                                                                                                                        Preview:ul.resp-tabs-list{margin:0;padding:0}.resp-tabs-list li{font-weight:600;font-size:13px;display:inline-block;padding:13px 15px;margin:0;list-style:none;cursor:pointer;float:left}.resp-tabs-container{padding:0;clear:left}h2.resp-accordion{cursor:pointer;padding:5px;display:none;margin:0}.resp-tab-content{display:none;padding:15px}.resp-tab-active{border:1px solid #e7e7e7;border-bottom:none;margin-bottom:-1px!important;padding:12px 14px 14px 14px!important}.resp-tab-active{border-bottom:none;background-color:#fff}.resp-accordion-active,.resp-content-active{display:block}.resp-tab-content{border:1px solid var(--porto-gray-2)}h2.resp-accordion{font-size:13px;border:1px solid #e7e7e7;border-top:0 solid #e7e7e7;margin:0;padding:10px 15px}h2.resp-tab-active{border-bottom:0 solid #e7e7e7!important;margin-bottom:0!important;padding:10px 15px!important}h2.resp-tab-title:last-child{border-bottom:12px solid #e7e7e7!important;background:blue}.resp-vtabs ul.resp-tabs-list{float:left;width:30%}.resp-v
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):50
                                                                                                                                                                                                                        Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                        MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                        SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                        SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                        SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://pixel.wp.com/g.gif?v=ext&blog=141656931&post=143&tz=0&srv=prhofame.pt&j=1%3A12.0.2&host=prhofame.pt&ref=&fcp=27536&rand=0.6343775089244705
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1437), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1437
                                                                                                                                                                                                                        Entropy (8bit):5.765833488179934
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtf61VtesLqoa:VKEctKo7LmvtUjPKtX7Z61ffLrwUnG
                                                                                                                                                                                                                        MD5:AB6F60A66ACEBDD7A6F7A72D968BCB4F
                                                                                                                                                                                                                        SHA1:8F45ADC90B78D53672017EF4C44944398BEF1A4A
                                                                                                                                                                                                                        SHA-256:9718C08F17DBAF3B11FC50A48E1C8D20DCD31991323F0CE48297AA93C7FBD2BC
                                                                                                                                                                                                                        SHA-512:6D2F96F8959455A870EC7172A0A7D41FA6A6766389C7EFC2A646AC1149836BC784A68835E12111FD2C56DD6F44ABAD36AE605067F7D99065292353039B860D1E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2134), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13221
                                                                                                                                                                                                                        Entropy (8bit):5.434032724841288
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:3xhkqRmpUjFXX28rj43QT80qJGOgr2zntr6:38qRmpmXw+8jLk
                                                                                                                                                                                                                        MD5:A29599549C40A5D41326D95650D33639
                                                                                                                                                                                                                        SHA1:FA5127C50898EB42C64186A843C57312A447ED0F
                                                                                                                                                                                                                        SHA-256:B3CA7D262A9370115F0CB5AF00ED49F738E43AB587246C6AEF865F1894C891D7
                                                                                                                                                                                                                        SHA-512:E50AB0C3696C97DEC28324182E08F142EA187EC02DE152EB9CFCFBA24FB1883C7CEDD10E311D1CE70814C64E77895FAEB8A0EE0A89860785D8C292D4C2B6C4EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*.. * Copyright 2016 Small Batch, Inc... *.. * Licensed under the Apache License, Version 2.0 (the "License"); you may not.. * use this file except in compliance with the License. You may obtain a copy of.. * the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT.. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the.. * License for the specific language governing permissions and limitations under.. * the License... */../* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9647
                                                                                                                                                                                                                        Entropy (8bit):7.899682604880453
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fMnFv4602ATTkhtlBswT6MW0Lt/iQ2gh7Z1GQTH4HfaZ35:Hq0LTAXl+wTq6NGuY/IJ
                                                                                                                                                                                                                        MD5:F11784DC58930AFE2C727CA8BB6EFAD3
                                                                                                                                                                                                                        SHA1:1C642A206D781CDD9EE0B016ADEE98E7355BC040
                                                                                                                                                                                                                        SHA-256:05723D5DD713A5C93F4A6707231818B9EA6799304F1D88FAE24900E80A0BF180
                                                                                                                                                                                                                        SHA-512:EB4EED5B46BC327BB3D486E6FC7F769E87D584F962491C1697EF50D37EB977312A9E664C613D1D68D4710BB252E2C039526B3D485DF96FB5D53CD10DB48E8974
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..o.......]R..?..>.q..MR...J.6...6.`b...LS..K.`M..'.,......\.../X.q..=........#"...F.}+n.....[..5.....H. .VU...Z.@.../..gBD..=..y....g.5.)..".DbB..3.U.a.E...\FS.?{.^...-......f.U....;.I.!....z....#q..;.I.F].d..Nk.'.Ft.{e9..5[...e...tgQ..N*..[UG.s_..i....X.`?.....>4..JD.E.P.E.P.E.P.E.P.E
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31990)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):259493
                                                                                                                                                                                                                        Entropy (8bit):5.33472278078216
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:N5DfvmNxBoKT8PK57jpbYzVFxFLaaDxNr18ckr4OKVPRt4:XC3BkP27lszthaaD7r18crRC
                                                                                                                                                                                                                        MD5:F7FE0193E194D6F7E9ABE01C2FE89500
                                                                                                                                                                                                                        SHA1:01CE8A7CF517A0219AA35ED3B40202056AA1D528
                                                                                                                                                                                                                        SHA-256:ECBB653B2009CB651EFAD253E604AAE188B622FFE9F8A9ABD81118D2EFA7D007
                                                                                                                                                                                                                        SHA-512:89EF974108CD0D6ABFFA01672D9F3BFCD6D91E82A6571FDDE81C93A7A48A2F13A35CA5811F6612BE3A3E40B58FBC5A2FDF8D13C4AEEC6A7571661D0CADECD129
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/Ultimate_VC_Addons/assets/min-js/ultimate.min.js?ver=3.16.25
                                                                                                                                                                                                                        Preview:function countUp(a,b,c,d,e,f){this.options=f||{useEasing:!0,useGrouping:!0,separator:",",decimal:"."};for(var g=0,h=["webkit","moz","ms"],i=0;i<h.length&&!window.requestAnimationFrame;++i)window.requestAnimationFrame=window[h[i]+"RequestAnimationFrame"],window.cancelAnimationFrame=window[h[i]+"CancelAnimationFrame"]||window[h[i]+"CancelRequestAnimationFrame"];window.requestAnimationFrame||(window.requestAnimationFrame=function(a,b){var c=(new Date).getTime(),d=Math.max(0,16-(c-g)),e=window.setTimeout(function(){a(c+d)},d);return g=c+d,e}),window.cancelAnimationFrame||(window.cancelAnimationFrame=function(a){clearTimeout(a)});var j=this;this.d="string"==typeof a?document.getElementById(a):a,this.startVal=Number(b),this.endVal=Number(c),this.countDown=this.startVal>this.endVal,this.startTime=null,this.timestamp=null,this.remaining=null,this.frameVal=this.startVal,this.rAF=null,this.decimals=Math.max(0,d||0),this.dec=Math.pow(10,this.decimals),this.duration=1e3*e||2e3,this.easeOutExpo=fun
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7546
                                                                                                                                                                                                                        Entropy (8bit):5.461517638784805
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:YQ3epVt8qBnACNO6NfNANk3FNNN4YNYSNXpNgNjNS3mNuN4fNM:I/IYOA1uCrDfxXvOZAMkwM
                                                                                                                                                                                                                        MD5:7285AF6E069BB17F43966D3819F9C4C4
                                                                                                                                                                                                                        SHA1:3D03F494492DF490D97E7B6CA24E8297CB82FD80
                                                                                                                                                                                                                        SHA-256:1E5A30297365CD84B345935BCDD6E5D95F0CCB4144DA6842F8EF0B9C9EF33BD4
                                                                                                                                                                                                                        SHA-512:241A4D7E34ECED87F70721A03C101DA3F10C232C5E573E6B2935791061C410442008E651A3E9BAE8CF79057FF0C898EC1783FC7E0CB797B27E37F4AA1624ED50
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Roboto:400%2C500%7CPoppins:500%7CRaleway:300&display=swap
                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* cyrillic-ext */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (609), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1066
                                                                                                                                                                                                                        Entropy (8bit):5.014341994413915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:3lpPtVIPG61T5HsY7Xx5CGWjBVu6RD5kTW/jshe3EQ+rQw4Ob8W5:PEPNCeCZjBVu6RD5kTW/jshTl4ObZ
                                                                                                                                                                                                                        MD5:B89D26064AC609E3818819C96126797E
                                                                                                                                                                                                                        SHA1:83AD773528CAB3014D89E14D0383A9CC462DEEE3
                                                                                                                                                                                                                        SHA-256:1C423DA2B30AF73EB003AB7B27F078D594EE54B0ED9F80C75ED13BFA6426E9E3
                                                                                                                                                                                                                        SHA-512:F5ADF817926FDD951754FBA787883FC34A6B3DA98E0F018DF9C2231573A96B73AD6C953D13EBB60866ADAB67E956BCE3E93E85ED91F5F7A0412DD9D0F2EC6BD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/style.css?ver=6.9.1
                                                                                                                                                                                                                        Preview:/*..Theme Name: Porto..Theme URI: https://www.portotheme.com/wordpress/porto..Author: P-THEMES..Author URI: https://www.portotheme.com/..Description: Porto Responsive Wordpress Multi Purpose + eCommerce Theme...Version: 6.9.1..License: GNU General Public License version 3.0..License URI: http://www.gnu.org/licenses/gpl-3.0.html..Tags: woocommerce, business, corporate, e-commerce, blog, news, education, food-and-drink, portfolio, responsive, blue, black, green, white, light, dark, red, two-columns, three-columns, four-columns, left-sidebar, right-sidebar, fixed-layout, responsive-layout, custom-menu, editor-style, featured-images, flexible-header, full-width-template, microformats, post-formats, rtl-language-support, sticky-post, theme-options, translation-ready, accessibility-ready, block-styles, custom-background, custom-colors, custom-header, custom-logo, footer-widgets, template-editing, grid-layout, one-column, wide-blocks..Text Domain: porto..*/..../*************** ADD YOUR CUSTOM
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7932
                                                                                                                                                                                                                        Entropy (8bit):5.190862206584685
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gktQUJ3vkaq7oPEaqoSE/gffNRxgAPWJQbPKeyfyCh8kOYgdWezCibxrLalOG3BU:waqUqomWeu0m3BR2
                                                                                                                                                                                                                        MD5:0F8DFEE38129F7EF7B1F0140383F99C1
                                                                                                                                                                                                                        SHA1:46109A32CE7D674219FDCB9909714F1B03B54A2D
                                                                                                                                                                                                                        SHA-256:ACB0D7206A59810B28BFE1A0E6E20168FC1FCB591E4FA0A9156002BA407639F0
                                                                                                                                                                                                                        SHA-512:77DF191406F5F41BC49AEDA7DA56DBDA1A7B58B16BB3D030B7E5D482B83A75E141E80B0BCA50FA24672D5623D80142DF1962974ADD8A3C93BA3FD22AFA94D442
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/improved-sale-badges/assets/css/colors.css
                                                                                                                                                                                                                        Preview:/*------------------------------------------------------------------.[ Improved Sale Badges for WooCommerce COLORS]..[Table of contents]..1.Colors.2.SVG Shared.-------------------------------------------------------------------*/../*------------------------------------------------------------------.[Colors].-------------------------------------------------------------------*/...isb_orange {..fill:#FF8800;..background-color:#FF8800;..outline-color:#FF8800 !important;..color:#fff;.}...isb_orange .isb_color {...color:#FF8800 !important;..}...isb_orange:before,...isb_orange:after {...border-color:#FF8800 !important;..}...isb_tirq {..fill:#00B9BD;..background-color:#00B9BD;..outline-color:#00B9BD !important;..color:#fff;.}...isb_tirq .isb_color {...color:#00B9BD !important;..}...isb_tirq:before,...isb_tirq:after {...border-color:#00B9BD !important;..}...isb_red {..fill:#FA3E3E;..background-color:#FA3E3E;..outline-color:#FA3E3E !important;..color:#fff;.}...isb_red .isb_color {...color:#FA3E3
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):291
                                                                                                                                                                                                                        Entropy (8bit):5.100549642931417
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:UhC6j/7NKZTRYrtH3ERAT8wEggqgq/wl/b0L/o7zBG:Uz77NdG4Cqcl/b0Lag
                                                                                                                                                                                                                        MD5:1A0804B1A9D09705657F91FE7CAD4C5A
                                                                                                                                                                                                                        SHA1:FEEECE6F0B3E0BCF090547C475329A2772F6B26B
                                                                                                                                                                                                                        SHA-256:DCD9F488BD62BA0EE403B07A97E40B9FFD63A0EFF61091588C913B16D5153D48
                                                                                                                                                                                                                        SHA-512:9BC7A9FE6CB51765537F21A79F015D1DE49AA8B1DE2613E072C5E108D88CA1877DF320C80842EE7C512BFCD29B9166BDC3C73919B267DD8A20C1962275FA1738
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-includes/css/classic-themes.min.css?ver=6.2.6
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */..wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1241)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1392
                                                                                                                                                                                                                        Entropy (8bit):5.270206775867599
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:NkMNLbUSHLXW1xo89Z4eXBOf019BNOG7tkYsPCqcZtfDiiUpmCHjpiUtJmcDFP59:NkPSHLXF1eXkfEjpZqcr+5VHL+iQC
                                                                                                                                                                                                                        MD5:5DC9897CC1411B13F193806A5FCB498C
                                                                                                                                                                                                                        SHA1:D0460D4AED2AF636761B80EA87F2A075B6F79DE8
                                                                                                                                                                                                                        SHA-256:FFF09637C3BDBB4988240901F1AE70E3245CBC4BA4AFF028FB1053C7064B0C6C
                                                                                                                                                                                                                        SHA-512:9C1146C296D5DBB11FDE5E776AEB99F2B00F5168CCEAF040CBFCE53DD0AD32CCC0907C9E3DA948708B08B31F6D1987361467AA5EE71CEF39D5C540F82BA27A92
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(a){var o=/\+/g;function s(e){return x.raw?e:encodeURIComponent(e)}function m(e,n){e=x.raw?e:function(e){0===e.indexOf('"')&&(e=e.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{return e=decodeURIComponent(e.replace(o," ")),x.json?JSON.parse(e):e}catch(n){}}(e);return"function"==typeof n?n(e):e}var x=a.cookie=function(e,n,o){var i,t;if(n!==undefined&&"function"!=typeof n)return"number"==typeof(o=a.extend({},x.defaults,o)).expires&&(i=o.expires,(t=o.expires=new Date).setTime(+t+864e5*i)),document.cookie=[s(e),"=",(t=n,s(x.json?JSON.stringify(t):String(t))),o.expires?"; expires="+o.expires.toUTCString():"",o.path?"; path="+o.path:"",o.domain?"; domain="+o.domain:"",o.secure?"; secure":""].join(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9257
                                                                                                                                                                                                                        Entropy (8bit):7.9450190438328026
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/ffUNUQgGerFh6YlxddWDwLS7UpMBJBRqOsX9U4ozYUtrMvocy7:HMNUxf6YxODwLgUp6HMUHYvwJ7
                                                                                                                                                                                                                        MD5:F032ABA4354C74365A2DB8FCA96A1EBF
                                                                                                                                                                                                                        SHA1:4FD22EAA44E5BD3493C4169FA6C4221F219AB2A5
                                                                                                                                                                                                                        SHA-256:D50B8F43210DB264571365AC2BF030C188A63E0048C6F2377187617ADD3220B6
                                                                                                                                                                                                                        SHA-512:9E88DFF7180783B54D9DCA9D20BE090F3684234FBD57A71B38F07CA2CA6E04C2A65DC9E0250EFB31DC87A94EE2EFD893D524758C2893401E9D2C37A797F456D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/limpezacat-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....TT.t.W.A.i.as^.<.0.*7.rjv\..p...0W..1.*.g.OBY..+...s..@0.i.YH..l.n..o..E..b.,..*....G..g^.$.|.S..V.;..>.%...qYU..F...+6.UWj.P;.APz.L..us.H.$=TS.....?4....g....h..%o.K.........fN....z.d...<...f.\...R..A&..Q..Xx...".%..8.././..sw...P.6.s.E..5....-U.h.Wtg.5/......y4..C..!..4..4.-'zf..USJ....S.....*(....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1161 x 395, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):59250
                                                                                                                                                                                                                        Entropy (8bit):7.933214731539642
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:wxL/qEd1dVG6a48aIdeea/QSLWwDmohmEqJG+BTxvRcZYK:wxL/9dc6a48aIAySxSE+BThRcZYK
                                                                                                                                                                                                                        MD5:FEDDF617D5D0E2B03C0B48272D32B556
                                                                                                                                                                                                                        SHA1:8D86BD9BCFEB393886ABB6F0BFB484B15AA0C9A7
                                                                                                                                                                                                                        SHA-256:5A3F910B8578021625F1D5AFA5BDC9CDC63F4F986ABDB93E085603C8BA5A9D97
                                                                                                                                                                                                                        SHA-512:AEF6E605BBC387040CD35E7E1F440EB1AF37CEC00B5310C02156F9A7807FF4B04CA02CAA426BA262FBB8C9D05DDC7CD334452DC76C6EBC03EFCC48D71993CC3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............CB.....7iCCPsRGB IEC61966-2.1..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):115888
                                                                                                                                                                                                                        Entropy (8bit):4.409524237207909
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:ZAahpkPMmZnDhk/7zgGtvfj5qG2wOtYWLHgB6uUrHNh4Ggq/O:ZAahpEdk/gGxSwoYAHgB6u2t/gq/O
                                                                                                                                                                                                                        MD5:AB74A68C9FE2486E80C4D63769CF5958
                                                                                                                                                                                                                        SHA1:0C6ED668C406A7A959CD7555A3F17AB95AD5D9CA
                                                                                                                                                                                                                        SHA-256:8426B71282A98E913348C43434B86766432F015597FFECF858CC4298EA147E3F
                                                                                                                                                                                                                        SHA-512:5F8AC787DF87F04125D2FFF211C735FC7B9944F91560C0B843CCE9D50AE0F6A307A7F7105818E38BF5F6BEC08D20E40706496429DC3F2F0F4F6A2D247AAB7A98
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/**.. * Owl Carousel v2.3.4.. * Copyright 2013-2018 David Deutsch.. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE.. */../**.. * Owl carousel.. * @version 2.3.4.. * @author Bartosz Wojciechowski.. * @author David Deutsch.. * @license The MIT License (MIT).. * @todo Lazy Load Icon.. * @todo prevent animationend bubling.. * @todo itemsScaleUp.. * @todo Test Zepto.. * @todo stagePadding calculate wrong active classes.. */..; ( function ( $, window, document, undefined ) {.... /**.. * Creates a carousel... * @class The Owl Carousel... * @public.. * @param {HTMLElement|jQuery} element - The element to create the carousel for... * @param {Object} [options] - The options.. */.. function Owl( element, options ) {.... /**.. * Current settings for the carousel... * @public.. */.. this.settings = null;.... /**.. * Current options set by the caller including default
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (843)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):559556
                                                                                                                                                                                                                        Entropy (8bit):5.671214824895204
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:5YiiX10H4c6m60OOBVelMX6Zb6Vo6spYsT73F8B3oabtXeLQZ05X6Odrlto:Zz6mxBmMxspYiEpMs
                                                                                                                                                                                                                        MD5:20FF7944EB9F0C474D014371A11C89C4
                                                                                                                                                                                                                        SHA1:CC75D661713E753A88C5561F3E0266E2E4887035
                                                                                                                                                                                                                        SHA-256:5C33CE81917827268ECCA8BA90988060BD6B5C267A2C6C4D5F78D9E3A065BAA3
                                                                                                                                                                                                                        SHA-512:9E39B3ED7F9621DE696683FB7BDF03442A4B3123FA0CC887CDFF4BE436093B350B0E6C1037834CD7187EE373F2C41011C5199552374A94EBBF24CA0A4BBFC2CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(n,S,D,d,Z){return(((n^((n&((n|56)==(d=((n|72)==n&&(Z=S===null?"null":S===void 0?"undefined":S),[53,0,"D"]),n)&&(this.A=g[11](2,1,[])),11))==n&&(S.C={Iz:D,l2:!0},S.A=S[d[2]]||S.O),d[0]))&19)==1&&(D=[null,!1,9],St.call(this),this.G=S||N[41](17,D[2]),this.dX=Nj,this.O=D[d[1]],this.U=D[d[1]],this.W=D[d[1]],this.Mq=D[1],this.F=D[d[1]],this[d[2]]=D[d[1]],this.l=void 0),n^10)>>3==2&&Hx.call(this,"canvas"),Z},function(n,S,D,d,Z,l){if(((n|(((((l=[3,13,1],n)|72)==n&&(Z=d(S(),.l[1])),n)>>l[2]&15)==l[0]&&(Z=H[20](l[2],9089)(d(S(),l[0]))),l)[2])&l[1])==l[2]){if(D.U)throw new TypeError("Generato
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11924
                                                                                                                                                                                                                        Entropy (8bit):7.919835980661958
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fzukzWTdqxgSbVEapCZOCX5uO49p8+Aha82ATr9KPW4oUsET2:HLz4dqKSbevZvXHYvAc8289WnoULT2
                                                                                                                                                                                                                        MD5:469B57FB107194E4594C3DC522D54CF4
                                                                                                                                                                                                                        SHA1:7CF41CE9F04FD9D22AB831763AC84F47DEF00C63
                                                                                                                                                                                                                        SHA-256:D6BC98FAF82EF6FDDEC9D7C204F00852FC7D9A635C67A89FBEA6188D08225027
                                                                                                                                                                                                                        SHA-512:CF8EF141B0DCF99C85813CECFA851AB837B8474EFBAA7104C155727D72C34E13449259F910A17B213A7764D683C8805DC5AE0D15B2BCB7581BF29D11A7D6A39E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/cortinascat-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...thF0aW....9=.:.v...h.A..`.?......8/..d...~...t.H|C..d,......`.:.1].i.4...P..-..+..u..9...4....f......<."....y......d......R...j.F.-v..3....>.W$....N.xp"..w<Jx....-.......!P.u.&n...U.3...\.A...c...Ji..4...... ..\.....@...F.2.....s.....*1...S.6.....<..R.....(..3.S......e.(.B...S<....o_.."a.@.S.....UB..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):581
                                                                                                                                                                                                                        Entropy (8bit):4.363574608366187
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:U6JN7LMyu8QxeXlG3CIZliIZl81K6CLqFjVxgfkJgbeyTyvXlYNCgYMeWHz:NH7Lzu8oYq+voi4dTyv1gCgeWT
                                                                                                                                                                                                                        MD5:C923F969B35FBD0DA55291880D0EEF6E
                                                                                                                                                                                                                        SHA1:F5047D754F9F93C124ECA1149921E779AE5501B3
                                                                                                                                                                                                                        SHA-256:9B137B8C1392CB9514CB69FFCE61F0620AAB792D4993F6A4D946D43110FEBD86
                                                                                                                                                                                                                        SHA-512:0751BAE4A78777926BC3220D233AE97BCA2ACAB879A5C33118DBFB99E04F5744AF1AA7E9FA0A01EAEA2F0AB17E5741FF8778C77DD547E15A689F0E571089171B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/recaptcha-woo/js/rcfwc.js?ver=1.0
                                                                                                                                                                                                                        Preview:/* Woo Checkout */..jQuery( document ).ready(function() {.. jQuery( document.body ).on( 'update_checkout updated_checkout applied_coupon_in_checkout removed_coupon_in_checkout checkout_error', function() {.. if(jQuery('.g-recaptcha').length > 0) {.. if (typeof grecaptcha !== "undefined" && typeof grecaptcha.reset === "function") {.. var count = 0;.. jQuery(".g-recaptcha").each(function () {.. grecaptcha.reset(count);.. count++;.. });.. }.. }.. });..});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45047), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):165505
                                                                                                                                                                                                                        Entropy (8bit):5.529216472227982
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:x7079mB8Nkhk8fbZNAla86MFzW3c4g7bCizAHu:xY9mB+kK8j7AlhbM0rf
                                                                                                                                                                                                                        MD5:7722BAA787DEC6F4E3831067D4CEA8F8
                                                                                                                                                                                                                        SHA1:ACE1624F275BC847A9B0B6D11DF6284515A6C63F
                                                                                                                                                                                                                        SHA-256:52984E532D02A87A060764FF400626A1B81CC316284A8BA1FEAB5D94697119A0
                                                                                                                                                                                                                        SHA-512:14CFEDC0400368AC4050EC50607C24F7DCCABFF60E02640427EEB18683B248C29D479D7ECD9E6E4B6B2BA228798CBF3809E22AC9E36A87D073E7FB0F153D6786
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.10
                                                                                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 761 x 782, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):463246
                                                                                                                                                                                                                        Entropy (8bit):7.982164742331014
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:DCMXAqN/yQxm2lE0nKLUbcd6ykAHhB+i/+LKn:p1/yQxvlEP3DBJ7n
                                                                                                                                                                                                                        MD5:E9D5FAAB4A6692B4A58F7D263A0F8366
                                                                                                                                                                                                                        SHA1:120E02859264E3900157265262773A15F8ADAB68
                                                                                                                                                                                                                        SHA-256:6E08AFCE2AF464F0B30F4480FEB4FE93CC16F8185D8769BB57298DFB7CE224CA
                                                                                                                                                                                                                        SHA-512:D98322C6A72A78722C6B5A0BAB4BEF36865EBC0628FFC790DB673B8B94CD4ED928DD5D6213F465BB652CA24FB15160F33747775A153F1BE132C87B9AB12903CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/02/inadine.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............\.m....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1437), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1437
                                                                                                                                                                                                                        Entropy (8bit):5.765833488179934
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtf61VtesLqoa:VKEctKo7LmvtUjPKtX7Z61ffLrwUnG
                                                                                                                                                                                                                        MD5:AB6F60A66ACEBDD7A6F7A72D968BCB4F
                                                                                                                                                                                                                        SHA1:8F45ADC90B78D53672017EF4C44944398BEF1A4A
                                                                                                                                                                                                                        SHA-256:9718C08F17DBAF3B11FC50A48E1C8D20DCD31991323F0CE48297AA93C7FBD2BC
                                                                                                                                                                                                                        SHA-512:6D2F96F8959455A870EC7172A0A7D41FA6A6766389C7EFC2A646AC1149836BC784A68835E12111FD2C56DD6F44ABAD36AE605067F7D99065292353039B860D1E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/recaptcha/api.js?explicit&hl=pt_PT
                                                                                                                                                                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20113), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):20245
                                                                                                                                                                                                                        Entropy (8bit):5.341099947063083
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:iPhVJFQ2G2XAQyqVxRQlgiCCMLtAh5h5/F6l8aZwHwztLCpmst:iPZWt8q5h5t1qkOLCMst
                                                                                                                                                                                                                        MD5:9F55A34716E844184BABD2DBEB441011
                                                                                                                                                                                                                        SHA1:D6D2DF510C0DC74CA24327AC48686D590451D8B4
                                                                                                                                                                                                                        SHA-256:C8EAC9A3262DD857CC52D05A4FC4F1E4DA96691E546D837A6ECF0A2C260D4BC6
                                                                                                                                                                                                                        SHA-512:F054AEEC9DA8A166E3FC96EF2C750D6958DB0386B3DF50D08B8D57A556AF38477C6B1F5594FE63989EB84524FB46079FE5A3D5FABC127AC4DCC38C38DB574093
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/js/libs/jquery.magnific-popup.min.js?ver=1.1.0
                                                                                                                                                                                                                        Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20..* http://dimsemenov.com/plugins/magnific-popup/..* Copyright (c) 2016 Dmitry Semenov; */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,Array.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12475
                                                                                                                                                                                                                        Entropy (8bit):7.9428605216774075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Qfvs4I9471KZ+NpQEVksvw8TEB+3i8D85qza:+fI+xqOvvw8TEIRo5d
                                                                                                                                                                                                                        MD5:D352102FF29A0A067DF6FDB17DF58D0E
                                                                                                                                                                                                                        SHA1:1FEBC672BBFA38F60D23B74F20946B94DA62B48E
                                                                                                                                                                                                                        SHA-256:79DD35411C5A0119D3EE80AAF78E2E4A21B4BAC672A0D48E6F898EB177387911
                                                                                                                                                                                                                        SHA-512:32194A4EFB7A56C5A89EC9CF87EC8E9EE66CFEEA03CD4B568A354AC916A3C1E9D29F99AEFF37524D5A68A9AD9A149AF4E6283B9485FF2194E0AEB386BE5BC94D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/woocommerce-placeholder-300x300.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....pHYs..........+.... .IDATx......u..v....b.... E..E......$.![.K......I.*...J...*.U..*......l.!R&EI...ARf(. .......{..}v.&.`./..P.......9.s..Zk.BH..E...B>,.,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!.@.".$.......,BH2P..!./z...;...{.M...v.z...3.M.S.y.!...........@.e.......&....C.E.!.F.!F.m.e.N.c8.a}c..........a{{.)..R......>.....e...P.S.)...".2t..h...)........J).!..sY&.g.....KKXYY...x....N]CC@`e.....amm.{..!..?i)...Z...s.L&X__.....DY...iQ`mm.....`.!....!..;.,..5....o8v..N.8.~..!..x.<.PV.EQ ....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):581
                                                                                                                                                                                                                        Entropy (8bit):4.363574608366187
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:U6JN7LMyu8QxeXlG3CIZliIZl81K6CLqFjVxgfkJgbeyTyvXlYNCgYMeWHz:NH7Lzu8oYq+voi4dTyv1gCgeWT
                                                                                                                                                                                                                        MD5:C923F969B35FBD0DA55291880D0EEF6E
                                                                                                                                                                                                                        SHA1:F5047D754F9F93C124ECA1149921E779AE5501B3
                                                                                                                                                                                                                        SHA-256:9B137B8C1392CB9514CB69FFCE61F0620AAB792D4993F6A4D946D43110FEBD86
                                                                                                                                                                                                                        SHA-512:0751BAE4A78777926BC3220D233AE97BCA2ACAB879A5C33118DBFB99E04F5744AF1AA7E9FA0A01EAEA2F0AB17E5741FF8778C77DD547E15A689F0E571089171B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/* Woo Checkout */..jQuery( document ).ready(function() {.. jQuery( document.body ).on( 'update_checkout updated_checkout applied_coupon_in_checkout removed_coupon_in_checkout checkout_error', function() {.. if(jQuery('.g-recaptcha').length > 0) {.. if (typeof grecaptcha !== "undefined" && typeof grecaptcha.reset === "function") {.. var count = 0;.. jQuery(".g-recaptcha").each(function () {.. grecaptcha.reset(count);.. count++;.. });.. }.. }.. });..});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (343), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):137215
                                                                                                                                                                                                                        Entropy (8bit):5.050358671219011
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:oFBoSsUnyyYNbbYY7WtrlbIopDmSDpqk27uCstuc++4LZExo8saFLL1DZssP6Vib:oFvOYY7WtBIopDmSDpqz7uCstuc++4Lg
                                                                                                                                                                                                                        MD5:A894F2C6EE1E91C210F6207AB3A4472F
                                                                                                                                                                                                                        SHA1:632D9D3A441A8EB0BFCB48DD2C7781516EB3C7A9
                                                                                                                                                                                                                        SHA-256:97588C3E65A3964472763DE309A313CA8376526265B5D56389FC7A44F553385C
                                                                                                                                                                                                                        SHA-512:7194B80D88288138F06BF7E21CA118B50AB953E5681108A54F173FB437DC6B97A9C1EFA819597842C05345086B57A846067631F4BA7D5E9D516A7F5F6600049C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:( function() {...'use strict';.....// Theme Functions...function portoCalcSliderButtonsPosition( $parent, padding ) {....var $buttons = $parent.find( '.show-nav-title .owl-nav' );....if ( $buttons.length ) {.....if ( window.theme.rtl ) {......$buttons.css( 'left', padding );.....} else {......$buttons.css( 'right', padding );.....}.....if ( $buttons.closest( '.porto-products' ).length && $buttons.closest( '.porto-products' ).parent().children( '.products-slider-title' ).length ) {......var $title = $buttons.closest( '.porto-products' ).parent().children( '.products-slider-title' ), newMT = $title.offset().top - $parent.offset().top - parseInt( $title.css( 'padding-top' ), 10 ) - parseInt( $title.css( 'line-height' ), 10 ) / 2 + $buttons.children().outerHeight() - parseInt( $buttons.children().css( 'margin-top' ), 10 );......$buttons.css( 'margin-top', newMT );.....}....}...}.....// Woocommerce Widget Toggle...( function( theme, $ ) {......theme = theme || {};......var instanceName = '_
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32004)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35722
                                                                                                                                                                                                                        Entropy (8bit):5.0905286814478306
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:9fyxzGdHc1zfA9ZVP4eAnmc6FumKSshD6cD6GLQfq9SvDz291Fxt:Ux6dOjARP4Nnmc6FuCshD6cD6xS9ODzW
                                                                                                                                                                                                                        MD5:C8B4B5BFDE8672EF42A3DFE7642FAE89
                                                                                                                                                                                                                        SHA1:B369342A28399D70D06E5EA48D03B3A9430FADCA
                                                                                                                                                                                                                        SHA-256:BF9FABF56B67FF2AAB670755578DEBB0BE846534504DFBE5BEA6689DBD1C0CBD
                                                                                                                                                                                                                        SHA-512:3DF7A9B6989A580BEAFE25E4A50D1FB475A2C664D9C5972E922D785517517C943C3A4D2E0930FB585E499A241D135778628432F0EFB8F76E733CF9C4CF1B0E44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=6.11.0
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start../*!. * Isotope PACKAGED v3.0.5. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2017 Metafizzy. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}fu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2134), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13221
                                                                                                                                                                                                                        Entropy (8bit):5.434032724841288
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:3xhkqRmpUjFXX28rj43QT80qJGOgr2zntr6:38qRmpmXw+8jLk
                                                                                                                                                                                                                        MD5:A29599549C40A5D41326D95650D33639
                                                                                                                                                                                                                        SHA1:FA5127C50898EB42C64186A843C57312A447ED0F
                                                                                                                                                                                                                        SHA-256:B3CA7D262A9370115F0CB5AF00ED49F738E43AB587246C6AEF865F1894C891D7
                                                                                                                                                                                                                        SHA-512:E50AB0C3696C97DEC28324182E08F142EA187EC02DE152EB9CFCFBA24FB1883C7CEDD10E311D1CE70814C64E77895FAEB8A0EE0A89860785D8C292D4C2B6C4EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/js/libs/webfont.js
                                                                                                                                                                                                                        Preview:/*.. * Copyright 2016 Small Batch, Inc... *.. * Licensed under the Apache License, Version 2.0 (the "License"); you may not.. * use this file except in compliance with the License. You may obtain a copy of.. * the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT.. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the.. * License for the specific language governing permissions and limitations under.. * the License... */../* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5731
                                                                                                                                                                                                                        Entropy (8bit):7.471300227023195
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:/fEa5DBOJMjjFPOr+GCF4fDkDBugEnA7sRYwS994cS6GxnM+VbZ6:/f5FkUjFk+GCF4fDoUdAgRy994cSLnr6
                                                                                                                                                                                                                        MD5:52757C54D69B089B570CA84766E5F96C
                                                                                                                                                                                                                        SHA1:909634E11E9D2EE8C38E3F1E961B730FB0868FA8
                                                                                                                                                                                                                        SHA-256:0B67B005B5BBFD9A03AE3C83E06F7D5B383F26867AC3A9BCF0D9211C8E244E38
                                                                                                                                                                                                                        SHA-512:FA6ECDC2D0CF028CDE4A0617C07CFF055294FAE7E54571B785D54463B635E54B79F79348BC5B981CCA54C49041275359F72B2EE1A8A686E096EE08BF85024B75
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10435), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10435
                                                                                                                                                                                                                        Entropy (8bit):4.8927091333521
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:WnCAp0Kgy72Mn8bIC6RjNVjVi6Uh8jSj5wjvj0d78RYTODlOUnDlnj6Dl6wK4B4H:47H/2Ij03ApODH7yT
                                                                                                                                                                                                                        MD5:535BC19CA40020871971F227877089AD
                                                                                                                                                                                                                        SHA1:C0AD4962F28F0CEE21998D39977C27DE284799CF
                                                                                                                                                                                                                        SHA-256:B4D38EBE31A12E6C88DE4F40AF63DD23841C9879F168A8824AA475029EF59DD1
                                                                                                                                                                                                                        SHA-512:3D228C7056616ACC8051EC38953D12F88649ED7ECF487D0879C89D3F314A2F4094A1E11325DF0ED7CDB61F0E6F14F073829A2930CF9BFADB5B4806129B8680BF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css?ver=9.8.5
                                                                                                                                                                                                                        Preview:.components-custom-select-control{position:relative}.components-custom-select-control__label{display:block;margin-bottom:8px}.components-custom-select-control__button{border:1px solid #757575;border-radius:2px;min-height:30px;min-width:130px;position:relative;text-align:left}.components-custom-select-control__button.components-custom-select-control__button{padding-right:24px}.components-custom-select-control__button:focus:not(:disabled){border-color:var(--wp-admin-theme-color);box-shadow:0 0 0 1px var(--wp-admin-theme-color)}.components-custom-select-control__button .components-custom-select-control__button-icon{height:100%;padding:0;position:absolute;right:0;top:0}.components-custom-select-control__menu{background-color:#fff;border:1px solid #1e1e1e;border-radius:2px;max-height:400px;min-width:100%;outline:none;overflow:auto;padding:0;position:absolute;transition:none;z-index:1000000}.components-custom-select-control__menu[aria-hidden=true]{display:none}.components-custom-select-contr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33492)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):449712
                                                                                                                                                                                                                        Entropy (8bit):5.0100440271804025
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:2ZHwG1ZAIkKDJ3bys5XrHee01TDx0/wxQW:2ZHwG1ZAIkKDJ3bys5XrHee01TDx0/wt
                                                                                                                                                                                                                        MD5:A8A2E2C5EEE099B4F0C386D103921E79
                                                                                                                                                                                                                        SHA1:C308D981F7A19D6A8EB733CBAC78ACFC5F6DA035
                                                                                                                                                                                                                        SHA-256:E75B1FB5DF21B04AD10BDEBA167AF1677E90B08839E1CA144A51B1793B0BFB4E
                                                                                                                                                                                                                        SHA-512:69D92988337FD2213C29C3BA5F32F40E9E3730CFCB083B9D2A27370735C5C11A086AA3B388F2DCC8184999053624A066DEA91FF73A8F4BAFCA58A0DD9B1D59EA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/Ultimate_VC_Addons/assets/min-css/ultimate.min.css?ver=3.16.25
                                                                                                                                                                                                                        Preview:@charset "utf-8";.ubtn{border:inherit;-webkit-border-radius:none;border-radius:none;font-size:12px;font-weight:400;line-height:1.4em;color:inherit;background:0 0;cursor:pointer;display:inline-block;margin:0;padding:25px 80px;outline:0;text-align:center;text-decoration:none;position:relative;-webkit-transition:all .3s;transition:all .3s;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;overflow:hidden;z-index:1;max-width:100%;visibility:visible;-webkit-backface-visibility:hidden;backface-visibility:hidden}.ubtn:after{content:'';position:absolute;z-index:-1;-webkit-transition:all .3s;transition:all .3s}.ubtn-data{z-index:3;position:inherit;display:block;font-family:inherit;font-weight:inherit;font-size:inherit;color:inherit}button.ubtn{background:inherit;color:inherit}button.ubtn:active,button.ubtn:focus,button.ubtn:hover,button.ubtn:visited{color:inherit;background:inherit;-webkit-box-shadow:inherit;box-shadow:inherit;outline:0}.ubtn-ctn-left{display:block;t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):50
                                                                                                                                                                                                                        Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                        MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                        SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                        SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                        SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6570
                                                                                                                                                                                                                        Entropy (8bit):7.638733398168856
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:/fErG1Rm9iz3WTsAtYWENiZdNKTgG/2WhBD6Bsd+wr6nNqFo3VTmQKQEV:/fX1Q93ThG/2evGooM
                                                                                                                                                                                                                        MD5:2683326F4EC717E9A5D54F73E70DEC3F
                                                                                                                                                                                                                        SHA1:457CD53FC1BC6C0D41A376B5871955983095004F
                                                                                                                                                                                                                        SHA-256:48E685374E7671D58E1F5113344DAFADB57F2C39F2CF0A0A1FBB5CCD0550EBFD
                                                                                                                                                                                                                        SHA-512:4A44A96ECDDA222377F27D644729282B4E4885899EADC1C5EF652D335390CCBE89DB8BD312117617457241DFAEA6906C21E6E4A7BFC843452A036D2C7F7FCAAA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2023/05/Mouse-LINDOR-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...+..&.=.....8...O.1rvB....Q^.......O..]wRVQ..O.._`...Tz-..c\.I........9.d.......j.A...O.jB\5.0...]....b...?Z..q..Kbj(..,(...(...(...(...(...(...(...(...(...(...(...(...(...(...+..........}.w......My.......l...`..n%.....Ri9.]ijs..L3.+ +.VNz._...j.......f..?q...<n...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6679
                                                                                                                                                                                                                        Entropy (8bit):7.942646823459982
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:bvJdwXBHtRjtP4QrcrKKpkcvEwjVBu/e3sYbt:bOBfB4QrqXpVjXCKh
                                                                                                                                                                                                                        MD5:39BDF3171D888A2C6768BC08AA246A22
                                                                                                                                                                                                                        SHA1:865410C3C3E5BB1245D5EE2930154CD84AAD21AD
                                                                                                                                                                                                                        SHA-256:76890E2EC4395F8D7DA4F4EC1DA5CE33019C763C035D69BC2F0B0386754036E6
                                                                                                                                                                                                                        SHA-512:FEDB7E123B9E1FA3417FEC18AE57BF7583742D8B4955950F25E18D7A67D514250F20041188E30A0C1FCE5D8569F9014BDD6B3DFB6A632848137C472BF2366C53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/marcas5-300x100.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......IDATx...y|.e....dr'M........rV..9<VqU......U........^......-."....T..h.....w..k2.?..H.I...~.....L.L..<.\... ..B..d..@.!bQ`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B....!$aP`.B.F..... ..#...I.....4;...8v.j.....4m.m-.......)ZL.=..9.1,)!$V.*......7...nW..v..>?n.`D...yx..|..[.P+..:j..?.....#E...; .DS..VIe+^.l.>.V....}x}~X|....._..c2p..18.\&.&..&.............=..1...xy..Y..{.p.|<q...4.#..BH..h`U6.....jx.|T^........j.c..q......FqESD.%V.F.!iZ...(.l....p.."j.z.....@.......yx|_V/..gTNr...$<..X.k,X..F..m. .....A........q.9.`\V./.w.i.eO..L..aT...sp...(.7....x..D.(?.....i...'.....~f..f..o>.w^:*......j..V..M(.l.1....A..R.s.....$..^R.X..7..;|..X.....Z.X.M.f=....Q..O.9./G..........~...).B..........AI=nk.*..[..}s. ..q.....}g.....].x!....N....l.[7..!$fb.XN...,+...!.Q..br.v.4.......gB.K...ep.ii....P.........!./.l../..V....%.T7....q...!1...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6570
                                                                                                                                                                                                                        Entropy (8bit):7.638733398168856
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:/fErG1Rm9iz3WTsAtYWENiZdNKTgG/2WhBD6Bsd+wr6nNqFo3VTmQKQEV:/fX1Q93ThG/2evGooM
                                                                                                                                                                                                                        MD5:2683326F4EC717E9A5D54F73E70DEC3F
                                                                                                                                                                                                                        SHA1:457CD53FC1BC6C0D41A376B5871955983095004F
                                                                                                                                                                                                                        SHA-256:48E685374E7671D58E1F5113344DAFADB57F2C39F2CF0A0A1FBB5CCD0550EBFD
                                                                                                                                                                                                                        SHA-512:4A44A96ECDDA222377F27D644729282B4E4885899EADC1C5EF652D335390CCBE89DB8BD312117617457241DFAEA6906C21E6E4A7BFC843452A036D2C7F7FCAAA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...+..&.=.....8...O.1rvB....Q^.......O..]wRVQ..O.._`...Tz-..c\.I........9.d.......j.A...O.jB\5.0...]....b...?Z..q..Kbj(..,(...(...(...(...(...(...(...(...(...(...(...(...(...(...+..........}.w......My.......l...`..n%.....Ri9.]ijs..L3.+ +.VNz._...j.......f..?q...<n...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64288)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):413453
                                                                                                                                                                                                                        Entropy (8bit):5.374987030728893
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:GvaSvptnHxgCH4NHCXH2a8/whE80v9WHWGaFL+VRdb0cYL923W3R5YipXWzt:HSvpdxH4NgGv9rL+VRdb0cYJRR5YV
                                                                                                                                                                                                                        MD5:A87994CBB23540DFAC48D11B3477BE20
                                                                                                                                                                                                                        SHA1:CB1470B2144CDB3E55E6FF833CDC159A910BCACA
                                                                                                                                                                                                                        SHA-256:5D5160F0403D6432EDD16AA185C6298855E3F68AA8F6A338D3EEB03C8E869CDC
                                                                                                                                                                                                                        SHA-512:0D147073FC5F4DA7C40E23E3A4AD1C49D29E1B1C5034BB4F3FAB66D2377DA2A9B1105F17012FF57FDFB65163394AE4DEA621568AF18923A0F17049A92A94E1AA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.10
                                                                                                                                                                                                                        Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2023-01-24..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (343), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):137215
                                                                                                                                                                                                                        Entropy (8bit):5.050358671219011
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:oFBoSsUnyyYNbbYY7WtrlbIopDmSDpqk27uCstuc++4LZExo8saFLL1DZssP6Vib:oFvOYY7WtBIopDmSDpqz7uCstuc++4Lg
                                                                                                                                                                                                                        MD5:A894F2C6EE1E91C210F6207AB3A4472F
                                                                                                                                                                                                                        SHA1:632D9D3A441A8EB0BFCB48DD2C7781516EB3C7A9
                                                                                                                                                                                                                        SHA-256:97588C3E65A3964472763DE309A313CA8376526265B5D56389FC7A44F553385C
                                                                                                                                                                                                                        SHA-512:7194B80D88288138F06BF7E21CA118B50AB953E5681108A54F173FB437DC6B97A9C1EFA819597842C05345086B57A846067631F4BA7D5E9D516A7F5F6600049C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/js/woocommerce-theme.js?ver=6.9.1
                                                                                                                                                                                                                        Preview:( function() {...'use strict';.....// Theme Functions...function portoCalcSliderButtonsPosition( $parent, padding ) {....var $buttons = $parent.find( '.show-nav-title .owl-nav' );....if ( $buttons.length ) {.....if ( window.theme.rtl ) {......$buttons.css( 'left', padding );.....} else {......$buttons.css( 'right', padding );.....}.....if ( $buttons.closest( '.porto-products' ).length && $buttons.closest( '.porto-products' ).parent().children( '.products-slider-title' ).length ) {......var $title = $buttons.closest( '.porto-products' ).parent().children( '.products-slider-title' ), newMT = $title.offset().top - $parent.offset().top - parseInt( $title.css( 'padding-top' ), 10 ) - parseInt( $title.css( 'line-height' ), 10 ) / 2 + $buttons.children().outerHeight() - parseInt( $buttons.children().css( 'margin-top' ), 10 );......$buttons.css( 'margin-top', newMT );.....}....}...}.....// Woocommerce Widget Toggle...( function( theme, $ ) {......theme = theme || {};......var instanceName = '_
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):99714
                                                                                                                                                                                                                        Entropy (8bit):5.055283387598054
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:62Uo3fqHGk1nQtJSC6QzTlVuso274TFJ3nQ9tQ6L:62Uo3fqHGk1nQtJSC6tTFJ3nQ9tQ6L
                                                                                                                                                                                                                        MD5:5F633DEFB640AC82EF701B883665CD22
                                                                                                                                                                                                                        SHA1:40EA8C418D29759CF4A687088218FF86F414085B
                                                                                                                                                                                                                        SHA-256:5827CA18D6A69C3470F37B66610FC6B79D7DD1334E7E016BA6E281229F5B16E4
                                                                                                                                                                                                                        SHA-512:BB92717FA9524632205720C142CA73DEAE63D3AF3488E9ED7AF4FEE800BE540595980B50F4A71FDF95F13D260A626B1408C42D4D19EA696CB669F5C5B76FC8E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/jetpack/css/jetpack.css?ver=12.0.2
                                                                                                                                                                                                                        Preview:@charset "UTF-8";@font-face{font-family:swiper-icons;font-style:normal;font-weight:400;src:url("data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (620), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):196464
                                                                                                                                                                                                                        Entropy (8bit):5.012296365160536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:6OjVdnC5Ds5SwgAZKHPJOxT++XJQ9TsMSQFXgfoASetR259ygdVJUhg9tAI17UoG:n/udkI17Ux5z4CQTLbzS0MjOvu
                                                                                                                                                                                                                        MD5:521A7471C5BB0A36EB5B13E4F8885942
                                                                                                                                                                                                                        SHA1:664D83F89B270D57D545A7DCE313B2CC85E75094
                                                                                                                                                                                                                        SHA-256:057C87DD44E341DEB8103E0F3DE7AC4BEE7DCE9075F8B0D8220F5C122B923477
                                                                                                                                                                                                                        SHA-512:E26A2EEED964B9F6D87E7B03418609BEB5B77222766BE7926CCA9E65519D83F162DE28EEAE17339B915E69683A9C9DD99F6507D9D52896AC1ED56747E53A8582
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!.. * Bootstrap v5.0.1 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.bootstrap = factory());..}(this, (function () { 'use strict';.... /**.. * --------------------------------------------------------------------------.. * Bootstrap (v5.0.1): dom/selector-engine.js.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. * --------------------------------------------------------------------------.. */.... /**.. * ------------------------------------------------------------------------.. * Constants.. * ----
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18536
                                                                                                                                                                                                                        Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                        MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                        SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                        SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                        SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                        Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1520
                                                                                                                                                                                                                        Entropy (8bit):5.0562667732547535
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:26jOtaSamym8eAFidXmyDROgdgbPkTQHNroErbxtoxcEpsimo0fx0SQ01DQbLEQV:saSamN/9mGV6beQtHAxVWtDQbYQ5Vl2S
                                                                                                                                                                                                                        MD5:C9AF967900A513C4CC17CB531FD470E8
                                                                                                                                                                                                                        SHA1:17A32B351BDDD4D6FBBBCF326AE0720B4680C4FC
                                                                                                                                                                                                                        SHA-256:02E0A1DE4E6CB9988411D952C55F1871BFD601D895A52FB631CCE9B6B0200E0D
                                                                                                                                                                                                                        SHA-512:960C083DB21112B94EA03E5F9EEF69BDCDB298A461A28675A419BE9ADCCE7AA3DBDCAB521B76E53FEB0B3F5810FEA4241C2225B610116EB228FCAB821C81508E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/improved-sale-badges/assets/js/scripts.js?ver=2.2.0
                                                                                                                                                                                                                        Preview:(function($){."use strict";...if ( $('.isb_variable').length > 0 ) {....var curr = $('input[name=variation_id]').val();....if ( curr !== '' ) {....$('.isb_variable[data-id='+curr+']').show();...}...else {....$('.isb_variable[data-id=0]').show();...}....$(document).on( 'change', 'input[name=variation_id]', function() {.....if ( $('input[name=variation_id]').val() == '' ) {.....$('.isb_variable').hide();.....$('.isb_variable[data-id=0]').show();.....return;....}....var curr = $('input[name=variation_id]').val();.....$('.isb_variable').hide();....$('.isb_variable[data-id='+curr+']').show();...});...}...$('.isb_scheduled_sale').each( function() {....var curr = $(this).find('span.isb_scheduled_time');....if ( curr.text() == '' ) {....return;...}....var timestamp = curr.text()*1000 - Date.now();....timestamp /= 1000;....function component(x, v) {....return Math.floor(x / v);...}....var $div = curr;....function do_it() {.....timestamp--;.....var days = component(timestamp, 24 * 60 * 60),..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9706), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9706
                                                                                                                                                                                                                        Entropy (8bit):5.261932855599054
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:4v6D5X/rxyFdOf6qJTJpgwhhge1GGMTP/v4bbpYX/lo933p2KnS:4v6ZqQyqJswhuv4a3
                                                                                                                                                                                                                        MD5:3D9B93CFC93D9CA7CC67A9B70FF4CDED
                                                                                                                                                                                                                        SHA1:FB97EE69263EF5BFCCE7A923F6B74888DD10932D
                                                                                                                                                                                                                        SHA-256:D92C0CB8715F872B995E9166602B68FD389905B7942FE245CE0EAF9AE9743686
                                                                                                                                                                                                                        SHA-512:7C931A653B861B6C52D36212220E430DA9D4EBEBDE1AABF4E449D3992533F1D1CB8EE000F55F64B780C8C2BC4850C5157609432E1E36BD32550C48F896B02D57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=6)}([function(e,t){function n(t){return"function"==typeof Symbol&&"symbol"==typeof Symbol.ite
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):992
                                                                                                                                                                                                                        Entropy (8bit):4.9227811183632095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2WMwiliPsDeEK9ZIgeEUxnK4s244d3e/mCZiPsxREK9ZIiREUxR4s+YII9H:pMwilas5KrI4J4f44d3e/mCZasIKrIvO
                                                                                                                                                                                                                        MD5:787FE4F547A6CB7F4CE4934641085910
                                                                                                                                                                                                                        SHA1:C2DEE88D5BDFEF214CE9C56F71A1DF51CDA0F328
                                                                                                                                                                                                                        SHA-256:654AAEBDEA944313257827BE97EB196A8218A2CDFC9BA399DB23E2CD4C02BD79
                                                                                                                                                                                                                        SHA-512:E55A14C83A65DED7853759BD3F7245E57D51062B5434D8D91BEA41551F7B81FFE6DA17BD7DD86029DA2D30CB8A74FFC955B71B137530A19094FC2C3329CDAD13
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function ( $ ) {..'use strict';...$( document ).ready( function () {...$( 'body' ).on( 'adding_to_cart', function ( event, $button, data ) {....if ( $button && $button.hasClass( 'vc_gitem-link' ) ) {.....$button.......addClass( 'vc-gitem-add-to-cart-loading-btn' ).......parents( '.vc_grid-item-mini' ).......addClass( 'vc-woocommerce-add-to-cart-loading' ).......append( $( '<div class="vc_wc-load-add-to-loader-wrapper"><div class="vc_wc-load-add-to-loader"></div></div>' ) );....}...} ).on( 'added_to_cart', function ( event, fragments, cart_hash, $button ) {....if ( 'undefined' === typeof ($button) ) {.....$button = $( '.vc-gitem-add-to-cart-loading-btn' );....}....if ( $button && $button.hasClass( 'vc_gitem-link' ) ) {.....$button.......removeClass( 'vc-gitem-add-to-cart-loading-btn' ).......parents( '.vc_grid-item-mini' ).......removeClass( 'vc-woocommerce-add-to-cart-loading' ).......find( '.vc_wc-load-add-to-loader-wrapper' ).remove();....}...} );..} );.})( window.jQuery );.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:HTL:zL
                                                                                                                                                                                                                        MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                                                        SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                                                        SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                                                        SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmfS1si3l5pNBIFDbtXVmo=?alt=proto
                                                                                                                                                                                                                        Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 106 x 106, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5894
                                                                                                                                                                                                                        Entropy (8bit):7.947763316756781
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:WvyWDtvYQtHfxKc7OnseTDLfZJD16oFtYF8kNMrCMODbTnddY1QwZUJLmU:kXBYCp0nsAXX8gYF8jODX01ORmU
                                                                                                                                                                                                                        MD5:3B3665501CB3E04437815AE9C8AC35F6
                                                                                                                                                                                                                        SHA1:173C50EEBFB2D9E95307098A03DF4BDC1719F5E1
                                                                                                                                                                                                                        SHA-256:825C15E1FF56884CBAE94052FCD738BAE37BE2AC3F4BA098D96D917426391D52
                                                                                                                                                                                                                        SHA-512:814074DDFB4C342409D66CFAEC513405C308799999CE737DF1E54F730B0561B9D883C858DF8F190F0667444D200553FF922AE5841805259A12DAECB138AAFCAA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...j...j.....T!.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):115888
                                                                                                                                                                                                                        Entropy (8bit):4.409524237207909
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:ZAahpkPMmZnDhk/7zgGtvfj5qG2wOtYWLHgB6uUrHNh4Ggq/O:ZAahpEdk/gGxSwoYAHgB6u2t/gq/O
                                                                                                                                                                                                                        MD5:AB74A68C9FE2486E80C4D63769CF5958
                                                                                                                                                                                                                        SHA1:0C6ED668C406A7A959CD7555A3F17AB95AD5D9CA
                                                                                                                                                                                                                        SHA-256:8426B71282A98E913348C43434B86766432F015597FFECF858CC4298EA147E3F
                                                                                                                                                                                                                        SHA-512:5F8AC787DF87F04125D2FFF211C735FC7B9944F91560C0B843CCE9D50AE0F6A307A7F7105818E38BF5F6BEC08D20E40706496429DC3F2F0F4F6A2D247AAB7A98
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/js/libs/owl.carousel.min.js?ver=2.3.4
                                                                                                                                                                                                                        Preview:/**.. * Owl Carousel v2.3.4.. * Copyright 2013-2018 David Deutsch.. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE.. */../**.. * Owl carousel.. * @version 2.3.4.. * @author Bartosz Wojciechowski.. * @author David Deutsch.. * @license The MIT License (MIT).. * @todo Lazy Load Icon.. * @todo prevent animationend bubling.. * @todo itemsScaleUp.. * @todo Test Zepto.. * @todo stagePadding calculate wrong active classes.. */..; ( function ( $, window, document, undefined ) {.... /**.. * Creates a carousel... * @class The Owl Carousel... * @public.. * @param {HTMLElement|jQuery} element - The element to create the carousel for... * @param {Object} [options] - The options.. */.. function Owl( element, options ) {.... /**.. * Current settings for the carousel... * @public.. */.. this.settings = null;.... /**.. * Current options set by the caller including default
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10470
                                                                                                                                                                                                                        Entropy (8bit):7.9351895129467085
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/f+y9KBcx3NkvZQrRjPfATSar66QuE28r+BJGHeSfQ17kS8dCTrCgugHVRcqgHlU:HcBcwhQVjXSo2/BJO9fkXRfCguwRCW
                                                                                                                                                                                                                        MD5:F416898A921D7E6AADE0E8DAB519E6E9
                                                                                                                                                                                                                        SHA1:F7CAAB4AEC61C777508793824EBC41A40335B51E
                                                                                                                                                                                                                        SHA-256:30FEBACDB1B145F6AB0D6655112EF4D32C4E6223B0E997B4767D59F7FAB5E362
                                                                                                                                                                                                                        SHA-512:7FE00C88E2A4A8C78396AA2356C77075F5D8F3733F4FC852FF38D4A832D9998B653F1738178CCB3DE6F861CE7DBB483E137FF49EB7FFDE93CB5426D82ACBEA8B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o#...M..../..V.R..yJiDc.Q@.....l.....b.Q..V$].EB.D.S....97F+....d.v.........I.\.E...S.Sh.P(.-..QE..QK@...(.QE..QE..QE..RQE1..Q@..Q@..QL.ii)h..Z.(..KIJ..-..^...z.d.Uj...).J.c.,hR..f..$..*qU.O)......v..S.B...i).....).n8.X.D_.f..Q0'.S.q....4.....N\..b..S..T...qe.Q.U~...=*.....*.. ..C..).........s..sE
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2938), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2938
                                                                                                                                                                                                                        Entropy (8bit):4.989368196764261
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:oiu6oNl0R9SxGkYK2ITm5mej11i/nOrIkX6OLbf1i/u/apqWt01i/qXR4yQENlF0:c2rBBL6Yw/U5Fe
                                                                                                                                                                                                                        MD5:0FD625C3991A4015814CFFDC88E2FC82
                                                                                                                                                                                                                        SHA1:D7C2F53E058210FF3EA773297641008BAB71A5F3
                                                                                                                                                                                                                        SHA-256:2D022DB650D194D935FAEA46A40E5512235B43BC3F8B181E32CE6D3DD745F4E1
                                                                                                                                                                                                                        SHA-512:B936B4E596739DE1FA708A9F439167D4C2E670228A88A803363AA65F061B29DD9F52FDCD5AAB1C1DCBBC634A779E54F767640B2BAF30025130B5EA4FC6169631
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=7.6.1
                                                                                                                                                                                                                        Preview:jQuery(function(r){if("undefined"==typeof wc_cart_fragments_params)return!1;var t=!0,o=wc_cart_fragments_params.cart_hash_key;try{t="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.removeItem("wc"),window.localStorage.setItem("wc","test"),window.localStorage.removeItem("wc")}catch(f){t=!1}function a(){t&&sessionStorage.setItem("wc_cart_created",(new Date).getTime())}function s(e){t&&(localStorage.setItem(o,e),sessionStorage.setItem(o,e))}var e={url:wc_cart_fragments_params.wc_ajax_url.toString().replace("%%endpoint%%","get_refreshed_fragments"),type:"POST",data:{time:(new Date).getTime()},timeout:wc_cart_fragments_params.request_timeout,success:function(e){e&&e.fragments&&(r.each(e.fragments,function(e,t){r(e).replaceWith(t)}),t&&(sessionStorage.setItem(wc_cart_fragments_params.fragment_name,JSON.stringify(e.fragments)),s(e.cart_hash),e.cart_hash&&a()),r(document.body).trigger("wc_fragments_refreshed"))},error:func
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10556
                                                                                                                                                                                                                        Entropy (8bit):7.924928868394707
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fALf/imNB+ZRgyap9CuN4i/MLiSPqamz5KFgdMRFEUNBKtqk7jpU:HAjTyW9Cu2AIPrFgfyBKn2
                                                                                                                                                                                                                        MD5:8AA1E137EF038469E23D5F860BEA701C
                                                                                                                                                                                                                        SHA1:369F7066D495FE09DC6E27856CC71E6828608086
                                                                                                                                                                                                                        SHA-256:E76A6FA445BA3483A57F365F102CE041BAD88A46BDEC3156044B3EE8C511D8B0
                                                                                                                                                                                                                        SHA-512:0B1C8AE55064ED0EBBA69E0D3531E5C533FEDF47A8435F83C23EDB12F60E58C31264462FE46D6259ADEB4F0B3B42136550D35162ADCDA1BDF6A9E852D098A311
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...IO".k..(..`(..P).u..).ZP)+....u.u...D8.X.k......H...g..,..S....5...~U.. .1#D9-.[...WQ..B...6.7v.pO.....J....o.Z...J.c!...xV..v.%L;q.9X..N..*..V`f2aX....`Uibdp..c$........2.r>P.\..X..mg.]..U.[.k.x.L.#'j/<.......c.).f8.q...>..h.%C,........X.Z,;.c1.%..'....o....m........y...@...R...bIdl......8...f_...*6(9
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11260
                                                                                                                                                                                                                        Entropy (8bit):7.926286551398422
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fPFWmJEyXiA0eMfG8XzhNNo3Cl0B3eNcT9grrKyUnET6NmsOC1TBksZ3q:HPFrideMthNNICl0FeGT9gvL2Nms/x6
                                                                                                                                                                                                                        MD5:8D408308C62F7E773B3EBA3A4AA3BA92
                                                                                                                                                                                                                        SHA1:5CE9218E0265171BA56DB8DCA8D8260748B76621
                                                                                                                                                                                                                        SHA-256:B1A2DC62BFEE9F7E50CF1837F1ECB29AE91CC1C65B489577A18CCB7039D49689
                                                                                                                                                                                                                        SHA-512:00DB35E63D3B877D712FB102505BECFF02F27875F648716EDE1C80EC1D4AF7E053486ABECF27D895011C12B6B021B952F5B63092F781A859290E1E90338D9561
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......@8..M..k2..i4.M&.............z._........6.d...D'.?...Kb...;Tlp>.d...g.J.NsP..R..R.@J..Vm....".....+,......"F..'.J..R....2)..$.u..7,.#..@.y..?y.C.....m._.W(O..)....A=.&.J......'..x.Z&......@....]Mn...u....q...r.P0.J.}.......T.H@.y.y...JI$G#.a....5.i...`..?...3.<q...6T`~Up.....x..h...?....jC.=qHc#
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11012
                                                                                                                                                                                                                        Entropy (8bit):7.966844839691241
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gzqzTe+MNcWufVS08jzvjwHTHaFwgAYnZqsQDOs7HIOOMFRW+ghGC:gB+xWCVSz3jmTHaPAYn8DfHFlg7
                                                                                                                                                                                                                        MD5:53F5DF424666387E104FF335A5BD7293
                                                                                                                                                                                                                        SHA1:92824B83A4C02302C913BC5CADBC85C8FE3FE699
                                                                                                                                                                                                                        SHA-256:53CE1DA2805B174BACEE20491FC3DB9B527C72FB736F859822CC16FEEF1289A7
                                                                                                                                                                                                                        SHA-512:6E4E17B6D0E6AEBEBAFF6FC83F3EE8CDE5B6959C65D4734CEBA667CBA37C84ED9CE734AFD9C70AAD36FCF9AB84DD256B8D13D3562D146EC8660DA914573144EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<..... .IDATx..w|\...w.F.7.X...\..+..@.S.y.I.$..dC>I6.......,.%.......nY..^F..4......\I...."k...|.A..{.e~.9.y..H.......4@7.......".K .L..`...i..,.@0m..%....B.....A..@ .6.......!X..`. .K .L..`...i..,.@0m..%....B.....A..@ .6.......!X..`. .K .L..`...i..,.@0m..%....B.....A..@ .6.....A.\^.A...OAQT...A&..f#:i.{(..>..z..)*-V.;J,l9.HqS/..LJT0kg'....'E.d.OuW...'.t5....P...w....:.v..vV/I..G..y.0..0.....\.>........5...QT....>E.T}7O.z..........c..,E...v.me...s;YQ.....:...S.@ ...j...)o...R..l...}....S.U+Xn....................V..:..A.^..#=.l...jOG .|.\..p.QOzl(.....~nJ.!f.'.+.@0.\..e.I,.a.x....)I..&.].Np.U.V&..>.W.`......,.g.a2..j|../..eEN.......R.........>...P..N..e...F==..~.....]A&..s.X....;.....)......./.S...........b..q.PU....B..!X..4fJ.............t....*.i.k....X".L..c...b....E$.@0..R...`.s..6/I.0...k..q..~..,Mg..DL..k:l.|[.%..LC.`z3..j:I"28...!..cK....4t..Uv..p..$.cC.m....`.[.<....:m.q}i...3".X..;n_/>...vl...ZU@..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (525)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):184736
                                                                                                                                                                                                                        Entropy (8bit):4.939863771027222
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:Fhi2BtbfJYtpE9KoQ+pG6t94c4LTWchClAELYPFcnhYDlnMoZ+qwtcrEkvwtTGdy:FVNGxtGqwtU2GdlReTEO+5A2I
                                                                                                                                                                                                                        MD5:FEAF772E145C00DCF305466A8EDC462A
                                                                                                                                                                                                                        SHA1:3AC2A369BF65815DF294DF9ECDD6E136787B7164
                                                                                                                                                                                                                        SHA-256:E24181832CE6BAE41225C62B11AD0961FBF4C7B632A9134F81EC2D5CB50C5A2E
                                                                                                                                                                                                                        SHA-512:8E956365B52A00A871C1E4070D3A9B23212510CC7C06483AD53ADE2325DA269035B8285C57CF2B3E746550E68E33DAA6F52CC1137BEED7DC83B672FDBE3332CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/porto_styles/shortcodes.css?ver=6.9.1
                                                                                                                                                                                                                        Preview:.porto-sicon-description p, .porto-sicon-description div, .info-circle-text p, .info-circle-text div, .timeline-header > div p, .timeline-header > div div, .porto-u-list-desc p, .porto-u-list-desc div, .porto-btn-text, span.middle-text p, span.middle-text div {. font-family: inherit;. font-weight: inherit;. font-size: inherit;. font-style: inherit;. line-height: inherit;. color: inherit;.}..porto-btn-ctn-center, .porto-btn-ctn-left, .porto-btn-ctn-right, .porto-map-wrapper.porto-adjust-bottom-margin, .info-wrapper.porto-adjust-bottom-margin, .porto-u-list-icon-wrapper.porto-adjust-bottom-margin {. margin-bottom: 35px;.}./* Porto Block */.#banner-wrapper .porto-block, #content-top .porto-block, #content-bottom .porto-block {. overflow: hidden;.}..porto-portfolio {. position: relative;.}..call-to-action-in-footer {. position: relative;. padding: 60px 0;.}..call-to-action-in-footer .vc_cta3-container {. margin-bottom: 0;.}..call-to-action-in-footer:before {. content: "";. di
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11280
                                                                                                                                                                                                                        Entropy (8bit):7.9466805740371695
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/f+ZABXEQeLsjti09OkLD8DhxIY/JzpZgMOyHipUrqPnZ5N4WlOanHUoJwhrFbwO:HGAB0jQjr9Qh+YZBrHimqjD07hRUQ1
                                                                                                                                                                                                                        MD5:ED2D44C9288A3F38A667F078B3C83FCC
                                                                                                                                                                                                                        SHA1:596667A907F79D81BE5BB9DA789969193F0C2581
                                                                                                                                                                                                                        SHA-256:5DD1807D0132EE9E26A56033C6F73532D4D2566500447DBA0677A67D307C5AC1
                                                                                                                                                                                                                        SHA-512:B5CF30F690B6EAA7AC30A97F7D284D3E8FD2C5019A93ADD52AA892732DBECA428875E60805CFF44A9A172D7333393A4DE5BF3371A67284C7FE7C56965F31B4C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.(..W.y .8...........X..I.+cT#.l.5./J......~.v..o.RN....I W\v0....9.........#.O.<sQ"KQg.5m...V1V.i....R.).qO.........K...)h....(.ih.(.1.Hz.ih..50..Hs.Lb@....z....."....m.6A).......".J..SUe..]....d.P1..K#q.Ws.}j...5$M.T.c.z.....X....Se.5.XZT......r......1JA..!1I...Nh...8.....X.....;.-..j..[>..(.Mmj....SX
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19855)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20074
                                                                                                                                                                                                                        Entropy (8bit):5.255177182648384
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:iecIpaRa7/Jom2xdeuxOqjHxehwRUsOFzDlMa+LSa54ZEbq:iecIp/7/Jom2xdeuLHkhAUsOFzDlMa+W
                                                                                                                                                                                                                        MD5:F1FC2607D7A076EA0DB4E25FDA443FFD
                                                                                                                                                                                                                        SHA1:643480A66D604C42A1D843669BB50AE44DBB1615
                                                                                                                                                                                                                        SHA-256:F868A810AC6E54AE51CCF2828F623337FB99036EB64D73A7A517F7534297B3E6
                                                                                                                                                                                                                        SHA-512:F69FBF491A45F415F700D23386F870ADDA6FC89D25BC8B4F2CFBE17C35A1B2C415DB364A3BCF5DE19E495CE4C2C5D39DF795C6D2ACD56D060AAC256BC568E236
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function($){"function"!=typeof window.vc_js&&(window.vc_js=function(){"use strict";vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.s
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10241), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10241
                                                                                                                                                                                                                        Entropy (8bit):5.165608083920421
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:EajuLigkRhS1rNp7NWzdkfszvx3imWAel/L0Fx18b2Vauta2fI/OTz+UCR7:EajuLigWhS1rT7NW2fszhibLexa2VauK
                                                                                                                                                                                                                        MD5:7BE65AC27024C7B5686F9D7C49690799
                                                                                                                                                                                                                        SHA1:241ADA4A86443ADC5623D1A3A8018A96D9DE6D5A
                                                                                                                                                                                                                        SHA-256:52DB930F81D97113DDE679CAC624CB5435B56D4AC486E91A0B6692D2CB615A84
                                                                                                                                                                                                                        SHA-512:BBE6373705C81DA5C7C3C132583338B875CA76CD5F963DFBA95195BD8E2710E819B62924130F49B04FC0EA07E35677580924575D62E8CBCE75D1644CE5F96D15
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={d:(e,s)=>{for(var i in s)t.o(s,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:s[i]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function s(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,s){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,s)},t};this.tree=e();const s=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const o=t.match(s);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,i);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const s=t.pop
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21438
                                                                                                                                                                                                                        Entropy (8bit):5.300921910116817
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Sdw5JLVFVS3dufvQNaHCip8fuxNhBGX0CiS+w/pf2229FkFvd:XS36Z5vkO7kv
                                                                                                                                                                                                                        MD5:C4E68A0F3463C0BD3C39EAB38815E881
                                                                                                                                                                                                                        SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
                                                                                                                                                                                                                        SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
                                                                                                                                                                                                                        SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 51980, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):51980
                                                                                                                                                                                                                        Entropy (8bit):7.995330853693169
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:h0iA7NcrTvXlvWKZaTspZvMOf4ON6M6U003TG9:GfWrTvXz+spZEOfHTi
                                                                                                                                                                                                                        MD5:124CAE528C0FD5B3E0104D007E697E62
                                                                                                                                                                                                                        SHA1:AAE775A68991631BB826D6ABC1288D239BDFE75A
                                                                                                                                                                                                                        SHA-256:C6830E129722630A28647C7E3DB4F1A2F7A36B5305539B2D82F55A0824082111
                                                                                                                                                                                                                        SHA-512:151F534A350DDB796CF60F1273EDC0EC47691C058A582F7FC4361F2DDB1ED0B059B47369DB6D1BA0727A2D8FEB029CAC2917D64D301CDB04C40DBFC46D12F3E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/fonts/porto-font/porto.woff2
                                                                                                                                                                                                                        Preview:wOF2..............nd...........................?FFTM....V..".............#..<..6.$..t. ..D..U...[.4Q3.Y.o7.j...+.F.b....3):.7.(u&..OJ*r.t$.+...`X&I,.R(5..,.G.f.f.X.!.qM.]. ...Jl..}$.Tg.p%.....xhTS.K'.$.Se.~.....pl....YQo\.}.<..$o........!.,..?.CA.5.*.n...".:..z....u..(,.4F.8qbN.{.I...+_.|x~n....{....w#.t.B.0..2I....2.Q.x..pf.+.y....e.._4.4....6j..F-..k...TnTJ.."`#".3_Q.....7.>..}.S.?7....(..Rs. .O......zZ..9.+...V.q.h...B...o.i.y.w.T..I*.D...|....y.Gsea..YN6p...UH...X...zu...*9...J2..`.a..8.......=.}d_..X}-...5HjC..8....H..w.=-.........S.....P. HE)..0.0k...6.l..H.......qE......~.y.....Bi...Y.g*.....-.../Vu....q.....%kH.....+..8..N......`...Aum%;.k..!......>q...b.$L..~.......I.....T.. ...*@...,....S..=.w......K2..;I.i...l(...pw...#...vY..0`s..................F....`..X..fV.;......9H..u.@..{u.R....$.;....'.w.....F ..z..K..+.L.o.U..!C....r......H.].d........4>.Q.!i..T.....v..tC#CQZg=....5....k..4g..\tQ..^|A2uQ..0. >x..K.|q'!3.'........o.gt.h.|KM:#.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 761 x 782, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):463246
                                                                                                                                                                                                                        Entropy (8bit):7.982164742331014
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:DCMXAqN/yQxm2lE0nKLUbcd6ykAHhB+i/+LKn:p1/yQxvlEP3DBJ7n
                                                                                                                                                                                                                        MD5:E9D5FAAB4A6692B4A58F7D263A0F8366
                                                                                                                                                                                                                        SHA1:120E02859264E3900157265262773A15F8ADAB68
                                                                                                                                                                                                                        SHA-256:6E08AFCE2AF464F0B30F4480FEB4FE93CC16F8185D8769BB57298DFB7CE224CA
                                                                                                                                                                                                                        SHA-512:D98322C6A72A78722C6B5A0BAB4BEF36865EBC0628FFC790DB673B8B94CD4ED928DD5D6213F465BB652CA24FB15160F33747775A153F1BE132C87B9AB12903CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............\.m....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14239), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14239
                                                                                                                                                                                                                        Entropy (8bit):5.065218481451806
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:aGwy1/26FbKURhn+H7jOwOVdkSaPglP5cUm2W8:B/d223B+bqrS532W8
                                                                                                                                                                                                                        MD5:174BA59711E55B329479DA721E75BECE
                                                                                                                                                                                                                        SHA1:7FB7AD675846212ACF5E0F702E36BF2FDDC2BCF9
                                                                                                                                                                                                                        SHA-256:AEB3576CBB21F89F8C9FD3F02848D6A828C8F342848656EA0B4CDF45ED852EC2
                                                                                                                                                                                                                        SHA-512:8BE1E12F4876C69D4A11E65A8E4698E345F2F173F3658B1A92A802B3BB11D5840D873AD639FA2FA215E5C7285A00464196903CDABD5EF1DE79A213FAE28147C6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/themes/porto/inc/lib/live-search/live-search.min.js?ver=6.9.1
                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e("object"==typeof exports&&"function"==typeof require?require("jquery"):jQuery)}((function(e){"use strict";function t(n,o){var i=this;i.element=n,i.el=e(n),i.suggestions=[],i.badQueries=[],i.selectedIndex=-1,i.currentValue=i.element.value,i.timeoutId=null,i.cachedResponse={},i.onChangeTimeout=null,i.onChange=null,i.isLocal=!1,i.suggestionsContainer=null,i.noSuggestionsContainer=null,i.options=e.extend(!0,{},t.defaults,o),i.classes={selected:"autocomplete-selected",suggestion:"autocomplete-suggestion"},i.hint=null,i.hintValue="",i.selection=null,i.initialize(),i.setOptions(o)}var n={escapeRegExChars:function(e){return e.replace(/[|\\{}()[\]^$+*?.]/g,"\\$&")},createNode:function(e){var t=document.createElement("div");return t.className=e,t.style.position="absolute",t.style.display="none",t}},o=27,i=9,s=13,a=38,r=39,u=40,l=e.noop;t.utils=n,e.Autocomplete=t,t.defaults={ajaxSettings:{},autoSelectFirst:!1,a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13326)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13424
                                                                                                                                                                                                                        Entropy (8bit):5.261709214397548
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRM:arprx6PfK2P1CMjt8FWIa2sZVi
                                                                                                                                                                                                                        MD5:5CFA2B481DE6E87C2190A0E3538515D8
                                                                                                                                                                                                                        SHA1:0FCCF3C8AB2C10B4DCC7970E64CE997AB1622F68
                                                                                                                                                                                                                        SHA-256:9810AEE7E6D57D8CCEAA96322B88E6DF46710194689AE12B284149148CABC2F3
                                                                                                                                                                                                                        SHA-512:51C4C1DBAF330EA0F6852659CB0FE53434F6ED64460D6039921DD8E82F7A0663EEBFB7377DC7E12827D77FF31A5AFEE964EEA91DA8C75FA942ACF6D596EF430F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15302
                                                                                                                                                                                                                        Entropy (8bit):7.97052759814393
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:2VrdsDgd2KrBTXLcJsVPsOD5ryxB2UljwfTMYZC:2hm08KrB3ysRso5r428kfTMaC
                                                                                                                                                                                                                        MD5:F7EE067CCC7400EA6FF024693F78DF4F
                                                                                                                                                                                                                        SHA1:A5F162611D25628F3C9018DDC6864099DEE0CB32
                                                                                                                                                                                                                        SHA-256:7B5507480F1DFBB4861FADAC2653DFCB534E5089E3D6EF542D2E34B82A1611E6
                                                                                                                                                                                                                        SHA-512:FF371FA05A1F5AAE39C925E19392A3D414756BF6DC3E80840BABC59D97B1FE42A5A34C3E69C9FC2230D7944E7E682B52AD78D2BDDDD555BACFA3785D310E3DF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<..... .IDATx..w|..y......7.$..vJ.%Z].\$..q.XN...S/....I|..\..\r...M.R...%Q.I...H..H...X.......b.(.(,.(..y....wvw>.<..y._.u].............b........,.....O.<<<..<....n........,.....O.<<<..<....n................=..".W.......mcY.....B..41...4.4...u..0.,.rn....Vz../..2.\.$IBQ..~?.,..(.......?..*...(z.q....W.|.(... ,p X.I6.C74..".\...$.\.b.X..|^.@....!.!...^.i...&+.k.._U....Km.....5...PU.....'..Q__O4.%..........ADQ\..=<..O.."e.K.,$.EV....e..A..c.. .L.l6G6.%7.C/Hd\...\..VD.M...C.h .j...a.h_p.\..%4}.P...,.p.......~_I...."z![....ZH.L .'.....@cc#+V. .....Pd.A........q].b...8.....'..#H...q...4...LNN.H$..p)fL2.@*'S..R9.B1G.h`8..].9I.. ...W..v...M.mdY%...e..I<P.........aZZZimm......:.~..fz,.O...b..eY..%...W.....~.l.f||....CCCd'd.....xZ......m.:.-......L.d..g%]..U..R..b~."fA%Q9&......r.j...... .."I....xm....p].]...Kb..."........4.c.322...$..L.Y...D*cP4....u.kT....U....t..Z...+.TE.A....DL...F#455....+:..b..:_....O.....$..LN.Q..h$J,^z..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17801
                                                                                                                                                                                                                        Entropy (8bit):7.958260460650928
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:HYorIW9UCBvq19dXaGHJQSnLfAsKDLrEYzdT2ZekPGs8Y5LQLWR4XKcu:HbUiU6vcK8LosurEYZT2UkCqU6cu
                                                                                                                                                                                                                        MD5:9236941DEE5EA171E6A957C215886FE3
                                                                                                                                                                                                                        SHA1:236D48FDAC1CAB685197960C66FEF9B79194FB66
                                                                                                                                                                                                                        SHA-256:DEF5BAF198A09CEBD4723F50CB14E66EDF5D7F2E5F709C63453532F0726B4D0A
                                                                                                                                                                                                                        SHA-512:3156C7A9AB2E28ABCACA4366611A9F4A05DE9D728310205A4030F71493BEC9C887FC4D7306C514223B872A01FF7EB328F98BCF5C99491137E070D7A3E5340D9F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a0c^c.=EGr..}......:..v.-.wL.WN...|.e....a......!9YP.......At.'"NH.Py..0.6.. m.........|....'=x.$.o..y.f.RH...n.L@...fX.......!p:..+...X.YT...>^..6..m2........8..[.3...Cb.%..]....@...\....i..3a6...r..u......j..,.ob.,...Z....<.{'..^..&.x.x%.\.'.s...F......#C..?.g.....o..;....0.}W..A..kx...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15927
                                                                                                                                                                                                                        Entropy (8bit):7.967244971384325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:HiR3p95hfdmOkJUS/H56oo0rEELOIL3Q/YJ8SyyclTCt/8Mfi:Hg5hfdmOkJJ/gwEwLDJ8JyUo/ji
                                                                                                                                                                                                                        MD5:80AD108C90ECE21936EEB80A7F417202
                                                                                                                                                                                                                        SHA1:3326E6B623C0F24D5ED5A35B5F2959B056CC8FF8
                                                                                                                                                                                                                        SHA-256:1D81E51BBDF39A2C998681A7E052465AC0B2254263CA42E4A0C2D7FD37A53673
                                                                                                                                                                                                                        SHA-512:D1EB33296956EE4D4AC225D9E2D255D7BF2AC1EACC06B0A6FEBC397150E7047B0C193744009F6F2CF66B06CB53D1E951704DD6810AD7B574855E190D61B5C386
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5O.......EoA.r...j.d..iCt..\..|.=GjcjW6q......6.j............z..E.......6....u...LL@oN.\..U.z..u%/v[.N.....iW.g.t.yj.......p.....v....#mc........$.H.....i..3..j.0dW........W.[...z......I...u..5.2.Z.3 .......X..x..V...14q6G^+*.[.AU.@s..k...e.DTa...A.S}f..!e..ZP....b..t.*[i......o..W.|6....[..,..6
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (12943), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12943
                                                                                                                                                                                                                        Entropy (8bit):5.197434517262163
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Ie8sHDZ/J+oHewgOQGp/GJ3eYE3kfn3GVqv0s+pfYm03pYg:Ie8s1/J+oHlgOXhzYE3kf3wqv0s+pfYH
                                                                                                                                                                                                                        MD5:5BC2B1FA970F9CECB3C30C0C92C98271
                                                                                                                                                                                                                        SHA1:7C6BB87AAA24714B7B3B3C86DD932736A80270A9
                                                                                                                                                                                                                        SHA-256:1060091178CBD6C843B802F516F230F1A3A1E85F1AFBD6EF84D80E5430BA457E
                                                                                                                                                                                                                        SHA-512:1B39C7152E6561C6108A36E5B89A635CE1EF883EF683B4FB4E58D32BF2A7F415FB1DF4695562D2E8ACD85A3BF5933071294D5A1D162993930A5DC7851B9A5ED3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const a=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);a.has(t)&&(t=a.get(t)),Array.from(a.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const n=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),n&&n!==t&&e.classList.remove(n),t},a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=e=>{const{root:t,namespace:a="contact-form-7/v1"}=wpcf7.api;return r.reduceRight(((e,t)=>a=>t(a,e)),(e=>{let n,r,{url:o,path:c,endpoint:s,headers:i,body:l,data:d,...p}=e;"string"==typeof s&&(n=a.repl
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27639), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):27639
                                                                                                                                                                                                                        Entropy (8bit):4.772754123374942
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:fz5SSCHR/ozJe/1/RCssA/X/7+YeUf4C+QC7SeDIg+vQbUj1Qf9n360J:dSSLzJetRCssA/Des4Cj6IHA3nqU
                                                                                                                                                                                                                        MD5:36EA4805809E6B690C2F5126A0808297
                                                                                                                                                                                                                        SHA1:4531470DEAB3EFD0B8499F29A323A1B45F0EFCED
                                                                                                                                                                                                                        SHA-256:4354449AB7A164EF5486D12020F3BC403B8FF104A8DA73E9F9332106B86B061C
                                                                                                                                                                                                                        SHA-512:86DE9A9EE23EEFE0FE516557251E297804A61E2847368C6F16946608C0384251ADFB34CB19A5D4949902BAB4D8575A5553F8B2733998A665882D8BFD7CD66D8F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/smile_fonts/Defaults/Defaults.css?ver=6.2.6
                                                                                                                                                                                                                        Preview:@font-face {font-family: 'Defaults';src:url('Defaults.eot?rfa9z8');src:url('Defaults.eot?#iefixrfa9z8') format('embedded-opentype'),url('Defaults.woff?rfa9z8') format('woff'),url('Defaults.ttf?rfa9z8') format('truetype'),url('Defaults.svg?rfa9z8#Defaults') format('svg');font-weight: normal;font-style: normal;}[class^="Defaults-"], [class*=" Defaults-"] {font-family: 'Defaults';speak: none;font-style: normal;font-weight: normal;font-variant: normal;text-transform: none;line-height: 1;-webkit-font-smoothing: antialiased;-moz-osx-font-smoothing: grayscale;}.Defaults-glass:before {content: "\f000";}.Defaults-music:before {content: "\f001";}.Defaults-search:before {content: "\f002";}.Defaults-envelope-o:before {content: "\f003";}.Defaults-heart:before {content: "\f004";}.Defaults-star:before {content: "\f005";}.Defaults-star-o:before {content: "\f006";}.Defaults-user:before {content: "\f007";}.Defaults-film:before {content: "\f008";}.Defaults-th-large:before {content: "\f009";}.Defaults-th:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11012
                                                                                                                                                                                                                        Entropy (8bit):7.966844839691241
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gzqzTe+MNcWufVS08jzvjwHTHaFwgAYnZqsQDOs7HIOOMFRW+ghGC:gB+xWCVSz3jmTHaPAYn8DfHFlg7
                                                                                                                                                                                                                        MD5:53F5DF424666387E104FF335A5BD7293
                                                                                                                                                                                                                        SHA1:92824B83A4C02302C913BC5CADBC85C8FE3FE699
                                                                                                                                                                                                                        SHA-256:53CE1DA2805B174BACEE20491FC3DB9B527C72FB736F859822CC16FEEF1289A7
                                                                                                                                                                                                                        SHA-512:6E4E17B6D0E6AEBEBAFF6FC83F3EE8CDE5B6959C65D4734CEBA667CBA37C84ED9CE734AFD9C70AAD36FCF9AB84DD256B8D13D3562D146EC8660DA914573144EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/marcas4-300x100.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<..... .IDATx..w|\...w.F.7.X...\..+..@.S.y.I.$..dC>I6.......,.%.......nY..^F..4......\I...."k...|.A..{.e~.9.y..H.......4@7.......".K .L..`...i..,.@0m..%....B.....A..@ .6.......!X..`. .K .L..`...i..,.@0m..%....B.....A..@ .6.......!X..`. .K .L..`...i..,.@0m..%....B.....A..@ .6.....A.\^.A...OAQT...A&..f#:i.{(..>..z..)*-V.;J,l9.HqS/..LJT0kg'....'E.d.OuW...'.t5....P...w....:.v..vV/I..G..y.0..0.....\.>........5...QT....>E.T}7O.z..........c..,E...v.me...s;YQ.....:...S.@ ...j...)o...R..l...}....S.U+Xn....................V..:..A.^..#=.l...jOG .|.\..p.QOzl(.....~nJ.!f.'.+.@0.\..e.I,.a.x....)I..&.].Np.U.V&..>.W.`......,.g.a2..j|../..eEN.......R.........>...P..N..e...F==..~.....]A&..s.X....;.....)......./.S...........b..q.PU....B..!X..4fJ.............t....*.i.k....X".L..c...b....E$.@0..R...`.s..6/I.0...k..q..~..,Mg..DL..k:l.|[.%..LC.`z3..j:I"28...!..cK....4t..Uv..p..$.cC.m....`.[.<....:m.q}i...3".X..;n_/>...vl...ZU@..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):89815
                                                                                                                                                                                                                        Entropy (8bit):5.290946727189629
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQv1:IeeIygP3fulzhsz8jlvaDioQ47GKK
                                                                                                                                                                                                                        MD5:0E850A69BC7FD0ACC2E92CE6EEE87959
                                                                                                                                                                                                                        SHA1:8BE6D9E7F7A61CCF0B8EAC8A8144D770B608A19C
                                                                                                                                                                                                                        SHA-256:AFACCE23CB4FEAAAEF37997F8439819D8F827DF4951F3FF02704C9F16FB7F53A
                                                                                                                                                                                                                        SHA-512:0F8A4FB2EA15A93290778A55C701208C9245193D8C910F47F26BB245B0A3F6D6D91427A1857F98C3632BC3FEEC5C0B83517B46C1FA1817BC3BB33B5CCB9A11E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                                                                                                                                                                                                                        Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32004)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35722
                                                                                                                                                                                                                        Entropy (8bit):5.0905286814478306
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:9fyxzGdHc1zfA9ZVP4eAnmc6FumKSshD6cD6GLQfq9SvDz291Fxt:Ux6dOjARP4Nnmc6FuCshD6cD6xS9ODzW
                                                                                                                                                                                                                        MD5:C8B4B5BFDE8672EF42A3DFE7642FAE89
                                                                                                                                                                                                                        SHA1:B369342A28399D70D06E5EA48D03B3A9430FADCA
                                                                                                                                                                                                                        SHA-256:BF9FABF56B67FF2AAB670755578DEBB0BE846534504DFBE5BEA6689DBD1C0CBD
                                                                                                                                                                                                                        SHA-512:3DF7A9B6989A580BEAFE25E4A50D1FB475A2C664D9C5972E922D785517517C943C3A4D2E0930FB585E499A241D135778628432F0EFB8F76E733CF9C4CF1B0E44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start../*!. * Isotope PACKAGED v3.0.5. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2017 Metafizzy. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}fu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15302
                                                                                                                                                                                                                        Entropy (8bit):7.97052759814393
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:2VrdsDgd2KrBTXLcJsVPsOD5ryxB2UljwfTMYZC:2hm08KrB3ysRso5r428kfTMaC
                                                                                                                                                                                                                        MD5:F7EE067CCC7400EA6FF024693F78DF4F
                                                                                                                                                                                                                        SHA1:A5F162611D25628F3C9018DDC6864099DEE0CB32
                                                                                                                                                                                                                        SHA-256:7B5507480F1DFBB4861FADAC2653DFCB534E5089E3D6EF542D2E34B82A1611E6
                                                                                                                                                                                                                        SHA-512:FF371FA05A1F5AAE39C925E19392A3D414756BF6DC3E80840BABC59D97B1FE42A5A34C3E69C9FC2230D7944E7E682B52AD78D2BDDDD555BACFA3785D310E3DF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/marcas1-300x100.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<..... .IDATx..w|..y......7.$..vJ.%Z].\$..q.XN...S/....I|..\..\r...M.R...%Q.I...H..H...X.......b.(.(,.(..y....wvw>.<..y._.u].............b........,.....O.<<<..<....n........,.....O.<<<..<....n................=..".W.......mcY.....B..41...4.4...u..0.,.rn....Vz../..2.\.$IBQ..~?.,..(.......?..*...(z.q....W.|.(... ,p X.I6.C74..".\...$.\.b.X..|^.@....!.!...^.i...&+.k.._U....Km.....5...PU.....'..Q__O4.%..........ADQ\..=<..O.."e.K.,$.EV....e..A..c.. .L.l6G6.%7.C/Hd\...\..VD.M...C.h .j...a.h_p.\..%4}.P...,.p.......~_I...."z![....ZH.L .'.....@cc#+V. .....Pd.A........q].b...8.....'..#H...q...4...LNN.H$..p)fL2.@*'S..R9.B1G.h`8..].9I.. ...W..v...M.mdY%...e..I<P.........aZZZimm......:.~..fz,.O...b..eY..%...W.....~.l.f||....CCCd'd.....xZ......m.:.-......L.d..g%]..U..R..b~."fA%Q9&......r.j...... .."I....xm....p].]...Kb..."........4.c.322...$..L.Y...D*cP4....u.kT....U....t..Z...+.TE.A....DL...F#455....+:..b..:_....O.....$..LN.Q..h$J,^z..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):89815
                                                                                                                                                                                                                        Entropy (8bit):5.290946727189629
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQv1:IeeIygP3fulzhsz8jlvaDioQ47GKK
                                                                                                                                                                                                                        MD5:0E850A69BC7FD0ACC2E92CE6EEE87959
                                                                                                                                                                                                                        SHA1:8BE6D9E7F7A61CCF0B8EAC8A8144D770B608A19C
                                                                                                                                                                                                                        SHA-256:AFACCE23CB4FEAAAEF37997F8439819D8F827DF4951F3FF02704C9F16FB7F53A
                                                                                                                                                                                                                        SHA-512:0F8A4FB2EA15A93290778A55C701208C9245193D8C910F47F26BB245B0A3F6D6D91427A1857F98C3632BC3FEEC5C0B83517B46C1FA1817BC3BB33B5CCB9A11E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1280, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):604026
                                                                                                                                                                                                                        Entropy (8bit):7.9730577358567425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:MUQBSNaf7vzIT7cPgEDx7cRhV8/kiRhUt1Suudy2teLxB6XnfDOIJ:BccTegEVQhVRizwc9cJLxgXnrvJ
                                                                                                                                                                                                                        MD5:868F94605D6AF1E5621BD973087230B5
                                                                                                                                                                                                                        SHA1:68D2EEEB5D260B181F0F6CFD79F1A6DA863EED85
                                                                                                                                                                                                                        SHA-256:9BFD03C50A17DAA009BFDAFB52BD4C0F80825EF7D26014DE37653C7E2AF353DF
                                                                                                                                                                                                                        SHA-512:4C54DC067ACAA0997F6F8055F179271CE24DAD214DD994E2647427995A335059A40CEA96A5AE95849CAF15AE4F21C89D763A50FC81DA8BAD67A6E41F36753B4A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2018/02/fisioterapia_01.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....,Photoshop 3.0.8BIM.%..........................Adobe.d...............................................................................................................................................................................................................................................!1.A.Qa"..q2......B#....R3..b$.rC...S4%...cD..s..T5E.....................!1.AQ..aq....."....2..B..Rbr#....3.C$.S.....s45............?.......>...n/.5......J*..w5..>blB.^#B-....&,....l[q{x.U..$..;."G{3_..~ m.....yc..v../...o..F.....N.8E$...A.C....d..<PDT)i%.*(...?....JR..H.Wa..).j..r..5.]M>.z.....!,..%Vd.E.K.+~..!7.L<.o.y.....~.&.m-..k"V..r.a...d".rM._..S.I.M....T..K.r[.H.X.........x%b.8..e.8^....+.E.A.....UF..qq.+..k.oM.W.w#.!K....9.o..j..7l....7............`.2....Df=....r@.(.i..'....,..,^B4.}u.i.K..F|O.m.bsQ.nz...R./....^n.p..G~..#......\F....ko...*%..gD.....J.&..}.R...LN....Cf..z.rgk..=.....9..Wv....y.NK..:.M.z...V....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (843)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):559556
                                                                                                                                                                                                                        Entropy (8bit):5.671214824895204
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:5YiiX10H4c6m60OOBVelMX6Zb6Vo6spYsT73F8B3oabtXeLQZ05X6Odrlto:Zz6mxBmMxspYiEpMs
                                                                                                                                                                                                                        MD5:20FF7944EB9F0C474D014371A11C89C4
                                                                                                                                                                                                                        SHA1:CC75D661713E753A88C5561F3E0266E2E4887035
                                                                                                                                                                                                                        SHA-256:5C33CE81917827268ECCA8BA90988060BD6B5C267A2C6C4D5F78D9E3A065BAA3
                                                                                                                                                                                                                        SHA-512:9E39B3ED7F9621DE696683FB7BDF03442A4B3123FA0CC887CDFF4BE436093B350B0E6C1037834CD7187EE373F2C41011C5199552374A94EBBF24CA0A4BBFC2CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__pt_pt.js
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(n,S,D,d,Z){return(((n^((n&((n|56)==(d=((n|72)==n&&(Z=S===null?"null":S===void 0?"undefined":S),[53,0,"D"]),n)&&(this.A=g[11](2,1,[])),11))==n&&(S.C={Iz:D,l2:!0},S.A=S[d[2]]||S.O),d[0]))&19)==1&&(D=[null,!1,9],St.call(this),this.G=S||N[41](17,D[2]),this.dX=Nj,this.O=D[d[1]],this.U=D[d[1]],this.W=D[d[1]],this.Mq=D[1],this.F=D[d[1]],this[d[2]]=D[d[1]],this.l=void 0),n^10)>>3==2&&Hx.call(this,"canvas"),Z},function(n,S,D,d,Z,l){if(((n|(((((l=[3,13,1],n)|72)==n&&(Z=d(S(),.l[1])),n)>>l[2]&15)==l[0]&&(Z=H[20](l[2],9089)(d(S(),l[0]))),l)[2])&l[1])==l[2]){if(D.U)throw new TypeError("Generato
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7396
                                                                                                                                                                                                                        Entropy (8bit):7.732794539303171
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:/fED8RiVuM/x9CEiiQkAFjByvVpVwto/l1p9oux5k+nJvqfLv2waF7wq:/f3JMpuih2qVpVgod1p9xy6oLGaq
                                                                                                                                                                                                                        MD5:B2C6310DAE0BB88B790C5A1DFC4DA99E
                                                                                                                                                                                                                        SHA1:D9F08B8084DCBF319407995E8E4D144FD3E84831
                                                                                                                                                                                                                        SHA-256:7726D11C8972356D66D528214E0D2F15F3900D3F6E8EA95C1B73AB1C3AD5129B
                                                                                                                                                                                                                        SHA-512:C703B9C192C5A0D8CD5F13326C1F402C8A8B0CAC00E9049D8665D78E97CB42D08BF87FA3137C16620F4634F00E80E2A63A48FD406AF0E8AA5384938969FF2EE4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2023/05/Creme-Zinco-LINDOR-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...|e.......;=V...KE`.L..0'...^.^3.Di.H4.EW.VxI.8#....(..K..k.hp_...t......-.4....A..:..;..q..+...O.8y......ax....}....../...........E.S.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 1970x496, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):26359
                                                                                                                                                                                                                        Entropy (8bit):3.9043062028027116
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:cN26MT0D5MdtbZPAVwzVgpkJTk00sFvEhK:bYNMtKwIkVkVOvT
                                                                                                                                                                                                                        MD5:FD6ADAF79E676BA937F4558422A4DAB5
                                                                                                                                                                                                                        SHA1:61FF72A6C8AF97D7BB19B048808565B29968CE73
                                                                                                                                                                                                                        SHA-256:FBA1725BF02024E638057B2DCC5C55B0E77BA0ACC6126143D32D284ADF539F46
                                                                                                                                                                                                                        SHA-512:C2B0096C2C017A998FAE6B248F43D1F114DF220EBA6302A1572E01523125CD9DC73D931F0293572CE8C1969586415AABA076F701BD8F29A4A9C66BE917390541
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/fundobanner.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..MM.*.......;.........J.i.........X.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7748
                                                                                                                                                                                                                        Entropy (8bit):7.975193180895361
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:0g6vAF/FXh6MmoI56TEwosGU/DbVF/QBT1gaHEYT6u/w3hXLbJPAS772+6haAftj:zp6x6TYpoDYBJg8TRkbJPAS/2+CzQa7
                                                                                                                                                                                                                        MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                                                                                                        SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                                                                                                        SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                                                                                                        SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                                                                                                        Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13326)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13424
                                                                                                                                                                                                                        Entropy (8bit):5.261709214397548
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRM:arprx6PfK2P1CMjt8FWIa2sZVi
                                                                                                                                                                                                                        MD5:5CFA2B481DE6E87C2190A0E3538515D8
                                                                                                                                                                                                                        SHA1:0FCCF3C8AB2C10B4DCC7970E64CE997AB1622F68
                                                                                                                                                                                                                        SHA-256:9810AEE7E6D57D8CCEAA96322B88E6DF46710194689AE12B284149148CABC2F3
                                                                                                                                                                                                                        SHA-512:51C4C1DBAF330EA0F6852659CB0FE53434F6ED64460D6039921DD8E82F7A0663EEBFB7377DC7E12827D77FF31A5AFEE964EEA91DA8C75FA942ACF6D596EF430F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 106 x 106, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5894
                                                                                                                                                                                                                        Entropy (8bit):7.947763316756781
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:WvyWDtvYQtHfxKc7OnseTDLfZJD16oFtYF8kNMrCMODbTnddY1QwZUJLmU:kXBYCp0nsAXX8gYF8jODX01ORmU
                                                                                                                                                                                                                        MD5:3B3665501CB3E04437815AE9C8AC35F6
                                                                                                                                                                                                                        SHA1:173C50EEBFB2D9E95307098A03DF4BDC1719F5E1
                                                                                                                                                                                                                        SHA-256:825C15E1FF56884CBAE94052FCD738BAE37BE2AC3F4BA098D96D917426391D52
                                                                                                                                                                                                                        SHA-512:814074DDFB4C342409D66CFAEC513405C308799999CE737DF1E54F730B0561B9D883C858DF8F190F0667444D200553FF922AE5841805259A12DAECB138AAFCAA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/iconpro2.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...j...j.....T!.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12438
                                                                                                                                                                                                                        Entropy (8bit):7.952526877289582
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/fUTHp3wHtKlQS3lj+B10NJk5QMQ5eD7edZFHurVrVKR0Z2U1tSrW6r9Ob5:HUN30LB1mheD7eFOX+pUX6Ad
                                                                                                                                                                                                                        MD5:54DF673DD8EA674E95C42ACA55DFCDA2
                                                                                                                                                                                                                        SHA1:DCDED04AFB7E6903E45ADE9CA720264817510FA9
                                                                                                                                                                                                                        SHA-256:B8A5BC98433A1D9BEC58F8D7FFDDDC89D211B8808C463C45884F8C228DD59B1B
                                                                                                                                                                                                                        SHA-512:42BDF2E7EA8ED402171BFA4CD3BF0EEFC0A6BA64475CA23B1BBADC7BAEC43F89CF2D4D85D124441FBAC8501CD7B0742CDA7111F9A6958102D0B174D557CD85CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h.h..!1J..P.+.&.......t...V-.._I....m..E2P.Ph.1h..L..).....GZ.JF.R7J.T..T1.......f.i......*....i.R......"....J..c...H..I.-..1a.vl..f..c..35A.....j..F........j_..5.F?....r...G....#j.......5K.F......#..d..@X...._O.._.5...eG.L...hVA.(oqY...J.I.'.K.......:.q.=.e!N.=.Gl.T.J.z..9.T...N.q..."....g
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13149
                                                                                                                                                                                                                        Entropy (8bit):7.951663310392462
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:H756kwIUHo81sIxesE8cndsVmcRYo77kXM+Ht:H75y9ssJcnBa/IcYt
                                                                                                                                                                                                                        MD5:EDEDE3A5ACC19ADA3E5B668B569C0E76
                                                                                                                                                                                                                        SHA1:A27C47F75284E59B1F218583470C83B0FAE052B7
                                                                                                                                                                                                                        SHA-256:209577B416C6D5468E439E4EA31E3C2B0971EE74C648C025390B8C81D51F1D82
                                                                                                                                                                                                                        SHA-512:51E33E9A82BBCA7A56C9D21430B7CDF3EE5F566A51B60808A0A539B647B119C51A57E2A2699D19D5BCE8906F4BDDA9BC762B24B33030A7E69AFB04172E3412FC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/escarascat-300x300.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(....J.(...(... ..JZ.(...(...J(........(....Q@..Q@.K.j4...>c....&...... L..B...3...jzjj.t..pH...^_ym>.x.]##.....c....I.i.......Va...~..z..]ntP.{=%..4P.G.~....W2..l|.<w.7_....$;.Q..n....R..x.7.W...*U-#..V.X^;.W.E......Q@..Q@.....%.Q@.'z(...(..E.P..IE.-%.P.Hii..S.......4f...(........g?/.i..h.=(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):48236
                                                                                                                                                                                                                        Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                        MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                        SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                        SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                        SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                        Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8301
                                                                                                                                                                                                                        Entropy (8bit):7.945143889918444
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:OCs00Gz5XZxr4L9IL7vKEiOfXrSFPRfh5rhnaIAUBPqBdOvqBg2:OCs00Gz5JF4WLDKEiOEJMOByBdVg2
                                                                                                                                                                                                                        MD5:C35D1442BDD0E07708494FA2DB7D126A
                                                                                                                                                                                                                        SHA1:20B3401C083A4ECDC7BC7D057F42F1A70DF35136
                                                                                                                                                                                                                        SHA-256:C6B9FBA2E6021A717A39BE0CF7EF92225651FBDB40ABD8F27D401299B126DC3E
                                                                                                                                                                                                                        SHA-512:D9E364F37F16E886D2E0093D3480BB29357AB6CCD2843FFBC7315628AD304776D5784F5BE3116EB7C28AEB378E7B69D7097F124B6FA1E5F38A40CA38B8EC010C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<..... .IDATx..yXU.....L2.(............:%*j.9..2.v....-..,..45%...v....j9.f.8! p.....A,...`......<.~.s.z.7..Y{.w.W "....8...n....(.....q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q..`q8.......q.4.].TZ.:y.8..\:.................1...h....."".j...V[{...v.S.h ...3."$.........^.....T..m*++.#G.M....:.\..6."....D#..2 ....,...........c_..........g.T..a.b....,U..>9...eg..~.{h..6.7..HIIAJJ.N.<............M../.`_..zt....N..N.CVV.z..mW...R........C...v.phv.h.X.....h7..vH_........v.$.....W.O........."<..S.>}:..9.....())...1r.H..7..(.\..'q..)...q.F...p....K.s.....N..._.^.6'..g...7Av<...z...(....:v..m...^z....c.}}}.C.....s.W...~hs.aaa...e.cbbl....:.,..+.......uQ<C.Dh?].c.H.^...@.?+.........[Knn.6l... `.%(((@nn....e..../f./k...Bvv6.{.=ddd.....X...K.Q.iX.h.qt.......3._..}...@.B.:...k..]0{.l6..I........111HLL........7..=.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4186), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4186
                                                                                                                                                                                                                        Entropy (8bit):4.923675414240059
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:wFfAeWkkqEsKO+TBxaBIIj+NqUFQW76d7JrOv2bN:wueWkkrLoI7U
                                                                                                                                                                                                                        MD5:EA958276B7DE454BD3C2873F0DC47E5F
                                                                                                                                                                                                                        SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                                                                                                                                                                                                                        SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                                                                                                                                                                                                                        SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.2.6
                                                                                                                                                                                                                        Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (3029), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3029
                                                                                                                                                                                                                        Entropy (8bit):5.026888027264063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:1EnFLJZDvWrLTMU3qHDBpYFaka29yLb7gfRYopNa2SyGbVAf9ZV7/Y62tpyrf:1En5JZDcLTJ3qHDNka2YLb7QR1Ha2S9O
                                                                                                                                                                                                                        MD5:F449E3E4A7C058F7C48F57E05C788FB0
                                                                                                                                                                                                                        SHA1:E7B0C58A1A14C14A92E452CC544B312ED91FA52E
                                                                                                                                                                                                                        SHA-256:BFD861DC2936299F52ADCA1DA826C273DCED7C77AD4C33D31916AD55AB354E89
                                                                                                                                                                                                                        SHA-512:2DE7691A270D023E5ED8B0EFD5279C0730B5D9567BCBD5B7960229B6BB24010C8ECA34CA17D62B33DDF3CFFE7E7D0519C0665503FAAC56F816FC543158180FEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(function(d){if("undefined"==typeof wc_add_to_cart_params)return!1;var t=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),d(document.body).on("click",".add_to_cart_button",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",this.updateButton).on("ajax_request_not_sent.adding_to_cart",this.updateButton).on("added_to_cart removed_from_cart",{addToCartHandler:this},this.updateFragments)};t.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},t.prototype.run=function(){var t=this,a=t.requests[0].complete;t.requests[0].complete=function(){"function"==typeof a&&a(),t.requests.shift(),0<t.requests.length&&t.run()},d.ajax(this.requests[0])},t.prototype.onAddToCart=function(t){var e,a=d(this);if(a.is(".ajax_add_to_cart"))return!a.attr("data-product_id")||(t.preventDefault(),a.removeClass("added"),a.addClass
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1045 x 759, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):715597
                                                                                                                                                                                                                        Entropy (8bit):7.993805524472585
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:wyC3HJPtfj9c0/ty2R4wyuCeR+KSqqcy0mfOLDkN55Bx6NO6a9Q:wyKFfjWaxR4wFPRloAlw75+h
                                                                                                                                                                                                                        MD5:C86CA3980B4BB1FCAAE6F5BD8FD284AF
                                                                                                                                                                                                                        SHA1:55CA91E335C6258AC4482CC7707E981CACADA006
                                                                                                                                                                                                                        SHA-256:49CC1FC8905E56D307ADF0E15AE4816630BC775A70DB00839A80F2B4AB0522A9
                                                                                                                                                                                                                        SHA-512:7127BE606C9E3B73B8468FC3AC799E04CEE31AB7CF510F20D4FE0732F36E74596756DA593A9775DC198CA923E9047CBB0B2A4F87EB8A7F041BD765277926A674
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://prhofame.pt/wp-content/uploads/2017/12/cadeirasbanner.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...............}.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43940
                                                                                                                                                                                                                        Entropy (8bit):5.414230723135359
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:48UqY49f7qY4JKOqY4BFtqY414AqY4l7XqY4V026FVeL2R/62v/2bP2602R/12vx:1Uw/1CCVfQELyaCw/0Pga9wY0ou
                                                                                                                                                                                                                        MD5:534C0EA0BDBBCB0B8C88A2A87C54C003
                                                                                                                                                                                                                        SHA1:D46F59D2CBB9150635154D4483642483A55204A2
                                                                                                                                                                                                                        SHA-256:C1D8775ADC5719C6C54B6083A502B79479CA14EF029FE7AF65CF83C3CED05953
                                                                                                                                                                                                                        SHA-512:404500DFEF385BD8FC774D358FA143161B4A5124A6693975F934AF5882C0116A7BFCC75D463AF0A23654743F2AD2283217246FABFE0644490892C6B01AEAEED2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,400,500,600,700,800%7CShadows+Into+Light:400,700%7CPlayfair+Display:400,700%7COswald:400,600,700"
                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 30, 2024 12:14:34.668720007 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.695090055 CET4973580192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.695487976 CET4973680192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.700551987 CET8049735185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.700623035 CET4973580192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.700797081 CET8049736185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.700834990 CET4973580192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.700855970 CET4973680192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.706144094 CET8049735185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:37.586662054 CET8049735185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:37.640036106 CET4973580192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:37.787862062 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:37.787913084 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:37.787966013 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:37.796382904 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:37.796412945 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.663522959 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.663552046 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.663781881 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.664215088 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.664227009 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.911443949 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.912269115 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.912308931 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.913182020 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.913243055 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.915427923 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.915493965 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.915739059 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.915755987 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.963593006 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.350303888 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.350322962 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.350449085 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.352296114 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.352303028 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.530898094 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.531790972 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.531804085 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.532723904 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.532804012 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.534791946 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.534848928 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.584716082 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.584722996 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:39.630633116 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.209166050 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.209235907 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.215131044 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.215137959 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.215333939 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.263561964 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.312896967 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.355333090 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.560570002 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.560621023 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.560714006 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.567697048 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.567708015 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.567732096 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.567737103 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.629513979 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.629627943 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.629719019 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.630362988 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:40.630400896 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.471146107 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.471229076 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.474350929 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.474375010 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.474586010 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.477058887 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.519371986 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.720228910 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.720273018 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.720413923 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.722273111 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.722325087 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.722358942 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                        Oct 30, 2024 12:14:41.722387075 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:49.510545969 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:49.510696888 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:49.510766029 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                                                                                        Oct 30, 2024 12:14:50.759447098 CET8049723217.20.57.35192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:50.759577990 CET4972380192.168.2.4217.20.57.35
                                                                                                                                                                                                                        Oct 30, 2024 12:14:50.759963036 CET4972380192.168.2.4217.20.57.35
                                                                                                                                                                                                                        Oct 30, 2024 12:14:50.765271902 CET8049723217.20.57.35192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:51.096257925 CET49740443192.168.2.4172.217.16.196
                                                                                                                                                                                                                        Oct 30, 2024 12:14:51.096282005 CET44349740172.217.16.196192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.173912048 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.173933983 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.173940897 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.173954964 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.174001932 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.174109936 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.174110889 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.174110889 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.174180031 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.174243927 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.175348043 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.175363064 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.175427914 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.175443888 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.175476074 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.175497055 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.300825119 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.300842047 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.300920963 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.300975084 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.301009893 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.301033020 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.303221941 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.303236008 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.303287983 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.303301096 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.303340912 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.303411961 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.305171967 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.305186033 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.305246115 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.305260897 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.305289030 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.305310011 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.427135944 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.427154064 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.427215099 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.427290916 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.427366018 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.427366018 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.427880049 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.427896023 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.427956104 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.427973032 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.428005934 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.428025961 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.429322958 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.429337978 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.429405928 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.429419041 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.429461002 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.429480076 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.430193901 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.430244923 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.430270910 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.430274963 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.430318117 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.433892965 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.445458889 CET49749443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.445487976 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.445553064 CET49749443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.461541891 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.461570978 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.461647034 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.467406034 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.467413902 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.467472076 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.471623898 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.471657038 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.471720934 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.505428076 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.505451918 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.505506992 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.571234941 CET49749443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.571259022 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.572256088 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.572278023 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.573051929 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.573061943 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.581614017 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.581634998 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.583458900 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.583479881 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.663150072 CET49739443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.663198948 CET44349739185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.663819075 CET49754443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.663852930 CET44349754185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.663904905 CET49754443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.673988104 CET49754443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.674031973 CET44349754185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.417802095 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.418076038 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.418102026 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.419208050 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.419696093 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.419696093 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.419711113 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.419867992 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.423321962 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.423618078 CET49749443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.423629999 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.423959017 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.424323082 CET49749443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.424381018 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.424437046 CET49749443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.424634933 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.424817085 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.424823999 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.425687075 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.425784111 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.426104069 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.426104069 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.426115036 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.426156998 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.432656050 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.432970047 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.432984114 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.433857918 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.434003115 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.434248924 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.434248924 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.434261084 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.434300900 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.436260939 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.436422110 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.436434031 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.437306881 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.437385082 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.437628984 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.437628984 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.437639952 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.437680006 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.467334032 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.472290993 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.472290993 CET49749443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.472295046 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.472300053 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.488332987 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.488339901 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.488343000 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.488349915 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.520512104 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.536473036 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.536473989 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.537045956 CET44349754185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.539062023 CET49754443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.539078951 CET44349754185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.539961100 CET44349754185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.540056944 CET49754443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.540611982 CET49754443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.540672064 CET44349754185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.541079044 CET49754443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.584589005 CET49754443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.584605932 CET44349754185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.637871981 CET49754443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.709080935 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.709100008 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.709105968 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.709176064 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.709203959 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.709223032 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.709249020 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.709254980 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.709311008 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.710901022 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.710920095 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.710927010 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.710974932 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.710993052 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.711020947 CET49749443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.711020947 CET49749443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.711082935 CET49749443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.711636066 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.711699009 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.734802008 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.734821081 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.734863997 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.734987020 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.734987020 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.820401907 CET44349754185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.820863008 CET44349754185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.820956945 CET49754443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829313040 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829368114 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829387903 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829406977 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829444885 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829464912 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829519033 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829519033 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829519033 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829533100 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829562902 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.829576969 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.830965996 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.831023932 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.831036091 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.831049919 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.831073999 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.849862099 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.849883080 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.849889040 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.849929094 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.849946976 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.849951982 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.849965096 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.849986076 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.850157022 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.850157022 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.850157022 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.850157976 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.851422071 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.851438046 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.851486921 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.851495028 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.851510048 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.872389078 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.898442984 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.956276894 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.956301928 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.956343889 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.956351995 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.956407070 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.956414938 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.956458092 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957144022 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957187891 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957207918 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957214117 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957247019 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957261086 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957739115 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957781076 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957806110 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957811117 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957844019 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.957861900 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.959106922 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.959152937 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.959191084 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.959196091 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.959237099 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.959301949 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.959368944 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.968444109 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.969238997 CET49754443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.969259024 CET44349754185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.969544888 CET49756443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.969594955 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.969664097 CET49756443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.970170975 CET49756443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.970191956 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.971374035 CET49753443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.971390009 CET44349753185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.971622944 CET49757443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.971646070 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.971704006 CET49757443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.972729921 CET49757443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.972739935 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.974256039 CET49749443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.974266052 CET44349749185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.974562883 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.974580050 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.974632025 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.974977970 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.974992990 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.975733995 CET49752443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.975742102 CET44349752185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976005077 CET49759443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976011992 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976059914 CET49759443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976473093 CET49759443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976479053 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976633072 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976639986 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976677895 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976691961 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976699114 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976732016 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976732016 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.976768970 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.977538109 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.977551937 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.977592945 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.977597952 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.977631092 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.977668047 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.978544950 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.978558064 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.978601933 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.978607893 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.978638887 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.978678942 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.979249001 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.979263067 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.979304075 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.979310036 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.979336023 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.979348898 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.988692999 CET49750443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.988704920 CET44349750185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.989732027 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.989831924 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.989890099 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.992532015 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:54.992568016 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.103938103 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.103955984 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104012012 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104027987 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104074001 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104093075 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104135036 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104149103 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104195118 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104201078 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104212046 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104238033 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104465961 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104480028 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104531050 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104536057 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104546070 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.104573965 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.109085083 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.109102011 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.109148979 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.109154940 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.109222889 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.109270096 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.109285116 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.109325886 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.109332085 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.109354973 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.109369040 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.110043049 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.110057116 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.110109091 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.110116005 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.110152960 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.110373020 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.110387087 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.110424042 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.110428095 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.110460997 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.110469103 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.113915920 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230418921 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230434895 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230483055 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230493069 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230525970 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230545044 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230664015 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230681896 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230711937 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230715990 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230745077 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.230753899 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.231050014 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.231091976 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.231106997 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.231112957 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.231127024 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.231144905 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.231169939 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.235867023 CET49751443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.235874891 CET44349751185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.236465931 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.236489058 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.236547947 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.238084078 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.238096952 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.820218086 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.820884943 CET49759443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.820895910 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.820944071 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.821335077 CET49756443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.821382046 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.821676016 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.821770906 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.821835995 CET49759443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.822279930 CET49756443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.822340012 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.822995901 CET49759443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.823040962 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.823654890 CET49756443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.823910952 CET49759443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.823915958 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.826030016 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.826541901 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.826550961 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.827431917 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.827486992 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.828056097 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.828111887 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.828435898 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.828444958 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.831825972 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.832124949 CET49757443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.832133055 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.833230019 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.833848953 CET49757443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.834022999 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.834290028 CET49757443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.845693111 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.845873117 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.845925093 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.846805096 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.846873045 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.847436905 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.847501040 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.847944021 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.847979069 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.870522022 CET49759443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.870522022 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.871361017 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.875334978 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:55.901335955 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.094058990 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.094252110 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.094263077 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.095113039 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.095176935 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.095617056 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.095659018 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.095846891 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.095851898 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.104578018 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.104597092 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.104645014 CET49756443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.104667902 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.104686975 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.104736090 CET49756443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.105448008 CET49756443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.105465889 CET44349756185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.105657101 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.105743885 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.105863094 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.106159925 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.106190920 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.106842041 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.106861115 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.106904984 CET49759443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.106910944 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.106919050 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.106954098 CET49759443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.107330084 CET49759443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.107338905 CET44349759185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.107511997 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.107532024 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.107579947 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.107906103 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.107916117 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.140577078 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.146856070 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.146873951 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.146898985 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.146929979 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.146941900 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.146955967 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.146981955 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.147572994 CET49760443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.147600889 CET44349760185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.147839069 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.147861958 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.147929907 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.148289919 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.148300886 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.232361078 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.232381105 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.232393980 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.232461929 CET49757443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.232475996 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.232518911 CET49757443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.233675003 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.233712912 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.233725071 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.233726978 CET49757443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.233764887 CET49757443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.234044075 CET49757443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.234050989 CET44349757185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.234286070 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.234301090 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.234376907 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.234780073 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.234791040 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.242790937 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.242810965 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.242819071 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.242827892 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.242856026 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.242871046 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.242887020 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.242899895 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.242899895 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.242928028 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.359796047 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.359814882 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.359858990 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.359872103 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.359910965 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.476871014 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.476886988 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.476943016 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.476957083 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.477004051 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.477083921 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.477133989 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.477137089 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.477188110 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.477550030 CET49758443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.477564096 CET44349758185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.477840900 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.477858067 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.477930069 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.478451014 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.478456974 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.516071081 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.516087055 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.516100883 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.516113997 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.516136885 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.516154051 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.516160011 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.516199112 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.634203911 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.634222031 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.634259939 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.634268045 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.634301901 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.634314060 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.752228022 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.752244949 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.752293110 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.752300024 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.752326965 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.752355099 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.869476080 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.869492054 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.869539022 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.869541883 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.869582891 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.986856937 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.986875057 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.986915112 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.986920118 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.986948013 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.986962080 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.991637945 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.991899967 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.991923094 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.992275000 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.992615938 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.992623091 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.992798090 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.992854118 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.992908955 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.993299961 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.993350983 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.993824005 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.993875980 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.993983030 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.993988037 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.994086981 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.996103048 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.998924971 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.999001026 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.999269009 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.999597073 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.999681950 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:56.999835968 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.039324999 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.041935921 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.043356895 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.088422060 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.088594913 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.088614941 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.089467049 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.089518070 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.090069056 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.090118885 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.090176105 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.104579926 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.104595900 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.104639053 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.104643106 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.104681015 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.104691029 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.133900881 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.133907080 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.184879065 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.222278118 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.222294092 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.222361088 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.222364902 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.222397089 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.277585030 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.277597904 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.277642965 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.277647018 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.277688026 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.340482950 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.340671062 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.340687037 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.341537952 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.341597080 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.341893911 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.341936111 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.342006922 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.387378931 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.389189959 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.389199972 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.395500898 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.395518064 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.395561934 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.395565987 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.395606995 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.403733015 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.403753042 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.403760910 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.403778076 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.403791904 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.403798103 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.403805017 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.403826952 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.403850079 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.429028988 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.429049015 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.429063082 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.429090977 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.429097891 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.429133892 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.429161072 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.436139107 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.443828106 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.443847895 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.443861008 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.443908930 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.443953037 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.444034100 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.465785027 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.465797901 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.465848923 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.465854883 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.465879917 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.465898037 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.496452093 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.496469975 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.496475935 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.496499062 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.496507883 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.496515989 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.496541977 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.496552944 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.496562958 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.496576071 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.496598959 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.519234896 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.519248962 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.519294024 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.519300938 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.519323111 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.519345045 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.551965952 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.551983118 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.552027941 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.552033901 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.552067995 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.552130938 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.567766905 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.567785025 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.567862034 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.567912102 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.567969084 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.583123922 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.583137989 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.583189964 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.583194017 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.583246946 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.613708973 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.613718033 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.613744974 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.613771915 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.613781929 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.613821983 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.634627104 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.634641886 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.634707928 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.634715080 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.634754896 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.674694061 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.674707890 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.674758911 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.674763918 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.674808979 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.675048113 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.675064087 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.675098896 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.675103903 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.675127983 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.675144911 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.691657066 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.691673040 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.691749096 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.691771984 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.692361116 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.730943918 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.730961084 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.731057882 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.731057882 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.731067896 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.731183052 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.749706984 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.749720097 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.749844074 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.749850035 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.749854088 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.749857903 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.749902964 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.749905109 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.749912024 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.749938965 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.749959946 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.764113903 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.764136076 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.764143944 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.764168978 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.764180899 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.764193058 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.764202118 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.764209032 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.764221907 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.764235020 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.764372110 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.798482895 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.798502922 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.798588037 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.798588037 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.798595905 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.798983097 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.815677881 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.815694094 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.815953970 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.815979958 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.816241026 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.819096088 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.819114923 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.819195032 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.819195032 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.819199085 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.819302082 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.848117113 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.848130941 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.848325968 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.848335028 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.848428011 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.864804983 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.864820004 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.864942074 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.864953041 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.865128994 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.883447886 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.883467913 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.883546114 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.883546114 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.883549929 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.883660078 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.921395063 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.921407938 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.921529055 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.921536922 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.921654940 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.936388969 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.936402082 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.936480045 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.936480045 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.936482906 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.936636925 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.939505100 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.939519882 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.939604998 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.939604998 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.939631939 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.940037012 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.965919971 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.965935946 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.966032028 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.966032028 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.966041088 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.966253996 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.981044054 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.981057882 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.981250048 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.981257915 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.981384993 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.985860109 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.985873938 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.985969067 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.985974073 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:57.986253977 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.002063036 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.002078056 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.002166033 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.002170086 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.002321005 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.044298887 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.044312954 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.044660091 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.044666052 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.044831038 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.054379940 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.054394007 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.054481030 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.054481030 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.054485083 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.054608107 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.063575983 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.063596010 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.063693047 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.063693047 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.063728094 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.064043999 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.082164049 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.082178116 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.082256079 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.082256079 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.082262039 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.082393885 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.095149040 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.095163107 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.095253944 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.095253944 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.095264912 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.095483065 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.103173971 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.103190899 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.103266001 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.103266001 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.103271008 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.103339911 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.108798981 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.108838081 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.108860016 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.108880997 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.108939886 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.108941078 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.109253883 CET49762443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.109286070 CET44349762185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.110884905 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.110905886 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.112622976 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.112622976 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.112648010 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.121182919 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.121197939 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.121275902 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.121275902 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.121280909 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.121335030 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.149250031 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.149264097 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.149535894 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.149542093 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.149811983 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.167294979 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.167309999 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.167392015 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.167392015 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.167398930 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.167628050 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.172799110 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.172813892 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.172898054 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.172902107 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.172985077 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.199479103 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.199513912 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.199634075 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.199640989 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.199786901 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.213012934 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.213028908 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.213113070 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.213118076 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.213247061 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.240499020 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.240521908 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.240607977 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.240612984 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.240864992 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.250932932 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.250947952 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.251029015 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.251029015 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.251034021 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.251084089 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.264554024 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.264569998 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.264662027 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.264667988 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.264807940 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.289669991 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.289688110 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.289967060 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.289971113 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.290100098 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.327023983 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.327038050 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.327193975 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.327203035 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.327356100 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.334434986 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.334450006 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.334522009 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.334527969 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.334904909 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.338270903 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.338284016 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.338361025 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.338361025 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.338365078 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.338423967 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.358603001 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.358618021 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.358690977 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.358690977 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.358695030 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.358764887 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.368237972 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.368257999 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.368315935 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.368324041 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.368381023 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.368381023 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.407404900 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.407418966 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.407685041 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.407689095 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.407816887 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.413860083 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.413873911 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.413979053 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.413984060 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.414067030 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.434689045 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.434703112 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.434914112 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.434920073 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.434974909 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.442564964 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.442579985 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.442663908 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.442663908 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.442672968 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.443018913 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.465543985 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.465558052 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.465832949 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.465837002 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.465993881 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.476726055 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.476744890 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.476830959 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.476830959 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.476835012 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.477237940 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.525496960 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.525511026 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.525588036 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.525588036 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.525593042 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.525662899 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.527029991 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.527044058 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.527168036 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.527172089 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.527254105 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.536617994 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.536632061 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.536784887 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.536791086 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.536945105 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.537154913 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.537211895 CET44349763185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.537259102 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.538149118 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.538149118 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.538319111 CET49763443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.538825035 CET49768443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.538861990 CET44349768185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.538986921 CET49768443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.539800882 CET49768443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.539828062 CET44349768185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.551121950 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.551137924 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.551228046 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.551237106 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.551611900 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.556987047 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.557002068 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.557096004 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.557096004 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.557102919 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.557276011 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.584532976 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.584547043 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.584671021 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.584675074 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.584871054 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.610829115 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.610842943 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.610903978 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.610909939 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.610994101 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.639760017 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.639775991 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.639866114 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.639866114 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.639870882 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.640041113 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.643151999 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.643167019 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.643421888 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.643426895 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.643702030 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.667924881 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.667943001 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.668104887 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.668122053 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.668190002 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.673347950 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.673367023 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.673439026 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.673439026 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.673444033 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.673820972 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.701828003 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.701843023 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.701893091 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.701895952 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.701946020 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.715886116 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.715900898 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.715966940 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.715970993 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.716080904 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.719969034 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.719988108 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.720068932 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.720082998 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.720139027 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.760668039 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.760684013 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.760744095 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.760749102 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.760798931 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.761564016 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.761624098 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.761627913 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.761650085 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.761667013 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.761697054 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.761954069 CET49761443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.761964083 CET44349761185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.762310982 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.762341022 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.762481928 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.763262033 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.763276100 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.786573887 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.786592960 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.786624908 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.786632061 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.786664009 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.786670923 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.788136959 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.788151979 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.788211107 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.788217068 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.788260937 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.834357023 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.834371090 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.834424019 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.834429979 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.834465981 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.834465981 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.835005999 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.835057020 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.835061073 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.835076094 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.835156918 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.835338116 CET49766443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.835345984 CET44349766185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.835653067 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.835690022 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.835757017 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.836570024 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.836580992 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.889061928 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.889079094 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.889293909 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.889293909 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.889306068 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.892780066 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.902509928 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.902525902 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.902566910 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.902585983 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.902602911 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.902611971 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.904203892 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.904217958 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.904269934 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.904275894 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.904330015 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.954415083 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.954428911 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.954473019 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.954480886 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.954507113 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.954524994 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.976241112 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.976460934 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.976469040 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.976774931 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.977149010 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.977199078 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:58.977281094 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.018663883 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.018678904 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.018727064 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.018735886 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.018760920 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.018768072 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.021015882 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.021034002 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.021075010 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.021081924 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.021106005 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.021121025 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.023320913 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.030500889 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.071607113 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.071621895 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.071717978 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.071717978 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.071724892 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.071928978 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.134227991 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.134242058 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.134285927 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.134291887 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.134326935 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.134346008 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.136715889 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.136729956 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.136780024 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.136785984 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.136857033 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.136905909 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.136909008 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.136972904 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.137291908 CET49765443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.137299061 CET44349765185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.137628078 CET49771443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.137651920 CET44349771185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.137723923 CET49771443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.138253927 CET49771443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.138264894 CET44349771185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.235272884 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.235287905 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.235358000 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.235364914 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.235409021 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.250226974 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.250246048 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.250272036 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.250277042 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.250308037 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.250328064 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.350322008 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.350336075 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.350387096 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.350393057 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.350430965 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.365719080 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.365735054 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.365780115 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.365786076 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.365824938 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.365837097 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.384145975 CET44349768185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.384351969 CET49768443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.384377003 CET44349768185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.384666920 CET44349768185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.384985924 CET49768443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.385044098 CET44349768185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.385119915 CET49768443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.392921925 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.392944098 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.392951012 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.392971992 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.392981052 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.392992020 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.393003941 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.393013000 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.393055916 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.393081903 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.431332111 CET44349768185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.466555119 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.466567993 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.466619015 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.466626883 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.466660976 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.466681004 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.480959892 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.480974913 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.481050968 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.481056929 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.481100082 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.512207985 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.512226105 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.512269974 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.512276888 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.512315035 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.512332916 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.588409901 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.588426113 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.588478088 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.588483095 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.588521004 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.588541031 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.600034952 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.600087881 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.600105047 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.600137949 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.600486040 CET49764443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.600495100 CET44349764185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.600939035 CET49772443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.600981951 CET44349772185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.601057053 CET49772443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.601675987 CET49772443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.601690054 CET44349772185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.614495993 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.614682913 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.614696026 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.615561008 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.615617990 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.615967035 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.616024971 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.616108894 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.616116047 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.631500006 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.631535053 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.631602049 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.631614923 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.631659031 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.666960955 CET44349768185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.666979074 CET44349768185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.667016983 CET44349768185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.667023897 CET49768443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.667056084 CET49768443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.668642044 CET49768443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.668673038 CET44349768185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.669074059 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.669092894 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.669202089 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.670068979 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.670075893 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.670707941 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.689203978 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.689400911 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.689416885 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.690282106 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.690350056 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.690642118 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.690711021 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.690768003 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.731336117 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.734534979 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.734548092 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.750977039 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.750993013 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.751292944 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.751305103 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.752042055 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.782650948 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.869829893 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.869847059 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.869926929 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.869926929 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.869935989 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.870469093 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.977802992 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.977821112 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.977828979 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.977869987 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.977885962 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.977907896 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.978001118 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.979615927 CET49774443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.979620934 CET49770443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.979648113 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.979654074 CET44349770185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.979751110 CET49774443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.981012106 CET49774443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.981026888 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.988903046 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.988920927 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.989121914 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.989129066 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.989300966 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.990564108 CET44349771185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.990792990 CET49771443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.990803957 CET44349771185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.991085052 CET44349771185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.991478920 CET49771443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.991478920 CET49771443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.991491079 CET44349771185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:14:59.991529942 CET44349771185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.021280050 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.021301031 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.021307945 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.021328926 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.021337032 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.021344900 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.021368980 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.021377087 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.021466970 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.021466970 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.044111967 CET49771443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.108433962 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.108449936 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.108576059 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.108576059 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.108582020 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.108660936 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.136854887 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.136868954 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.137406111 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.137427092 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.137609959 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.138199091 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.138252020 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.138283014 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.138401985 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.138720036 CET49769443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.138729095 CET44349769185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.139050961 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.139069080 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.139821053 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.139821053 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.139843941 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.157001972 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.157016039 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.157347918 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.157354116 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.157486916 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.242599010 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.242613077 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.242675066 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.242743969 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.242989063 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.243522882 CET49767443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.243530035 CET44349767185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.244874954 CET49776443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.244889975 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.251230001 CET49776443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.252355099 CET49776443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.252365112 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.274691105 CET44349771185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.274707079 CET44349771185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.274759054 CET44349771185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.274784088 CET49771443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.275255919 CET49771443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.275681973 CET49771443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.275686979 CET44349771185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.276979923 CET49777443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.277024031 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.277328014 CET49777443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.277658939 CET49777443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.277678967 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.485497952 CET44349772185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.485743999 CET49772443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.485766888 CET44349772185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.486051083 CET44349772185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.486453056 CET49772443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.486453056 CET49772443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.486510992 CET44349772185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.517400026 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.517735958 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.517745018 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.518018007 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.518389940 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.518389940 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.518402100 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.518443108 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.541207075 CET49772443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.559186935 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.773441076 CET44349772185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.773489952 CET44349772185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.773549080 CET49772443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.774832964 CET49772443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.774847984 CET44349772185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.775496006 CET49778443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.775518894 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.775928020 CET49778443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.776638031 CET49778443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.776653051 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.834800005 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.835012913 CET49774443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.835027933 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.835326910 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.835675955 CET49774443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.835731983 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.835779905 CET49774443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.879352093 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.888616085 CET49774443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.927879095 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.927896976 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.927902937 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.927911997 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.927939892 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.927999973 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.928011894 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.928066015 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.994838953 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.995223045 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.995229959 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.995518923 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.996026993 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.996078014 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:00.996263981 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.043339968 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.043876886 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.043898106 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.043941975 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.043946981 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.043982983 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.044004917 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.054606915 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.054620981 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.054678917 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.054683924 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.054725885 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.116664886 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.116683006 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.116691113 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.116712093 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.116734982 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.116741896 CET49774443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.116801977 CET49774443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.116852999 CET49774443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.117166042 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.118125916 CET49776443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.118134975 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.118443012 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.119076014 CET49776443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.119133949 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.119662046 CET49776443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.125118971 CET49774443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.125133991 CET44349774185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.125390053 CET49779443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.125428915 CET44349779185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.125497103 CET49779443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.133472919 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.141854048 CET49777443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.141875982 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.142286062 CET49779443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.142308950 CET44349779185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.142751932 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.142834902 CET49777443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.143119097 CET49777443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.143177032 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.143377066 CET49777443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.143392086 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.163362980 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.193877935 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.193895102 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.193958998 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.193964005 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.194013119 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.196564913 CET49777443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.291024923 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.291039944 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.291110992 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.291116953 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.291173935 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.402146101 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.402162075 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.402241945 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.402245998 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.402291059 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.402422905 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.402468920 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.402477980 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.402590036 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.403332949 CET49773443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.403342009 CET44349773185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.404073000 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.404087067 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.404220104 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.404258966 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.404284000 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.404298067 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.404349089 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.404355049 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.404402018 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.408421040 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.408427000 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.419684887 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.419709921 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.419717073 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.419739962 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.419750929 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.419763088 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.419780970 CET49777443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.419826984 CET49777443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.420664072 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.420680046 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.420713902 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.420720100 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.420737982 CET49776443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.420748949 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.420780897 CET49776443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.420806885 CET49776443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.422811031 CET49777443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.422835112 CET44349777185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.424144983 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.424171925 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.424249887 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.425237894 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.425252914 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.426892996 CET49776443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.426918983 CET44349776185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.522172928 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.522191048 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.522253990 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.522267103 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.522319078 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.624032021 CET49782443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.624056101 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.624191046 CET49782443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.624676943 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.624705076 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.624759912 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.625411987 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.625427961 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.625838995 CET49782443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.625849962 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.639513969 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.639528990 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.639605045 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.639612913 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.639664888 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.654295921 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.654546976 CET49778443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.654558897 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.654855013 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.655141115 CET49778443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.655194044 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.655335903 CET49778443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.699331999 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.707108021 CET49778443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.756417036 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.756433010 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.756496906 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.756508112 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.756558895 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.873970032 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.873985052 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.874049902 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.874058962 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.874120951 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.877393007 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.877454042 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.877459049 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.877525091 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.878062963 CET49775443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.878072023 CET44349775185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.884341002 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.884361029 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.884577036 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.885066032 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.885071993 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.946682930 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.946702957 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.946758986 CET49778443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.946769953 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.946840048 CET49778443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.946965933 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.947001934 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.947094917 CET49778443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.947547913 CET49778443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.947556019 CET44349778185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.956068993 CET49785443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.956166983 CET44349785185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.956536055 CET49785443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.956902027 CET49785443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.956943035 CET44349785185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.997359037 CET44349779185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.997608900 CET49779443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.997637033 CET44349779185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.997934103 CET44349779185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.998270035 CET49779443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.998327017 CET44349779185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.998354912 CET49779443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.043335915 CET44349779185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.043761015 CET49779443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.265368938 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.265635014 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.265645981 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.265919924 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.266201973 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.266243935 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.266455889 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.285373926 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.286159992 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.286192894 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.286494970 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.287296057 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.287359953 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.287537098 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.307156086 CET44349779185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.310374975 CET44349779185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.310488939 CET49779443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.310762882 CET49779443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.310791016 CET44349779185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.311333895 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.312669039 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.312695980 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.312756062 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.313229084 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.313325882 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.313579082 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.313589096 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.313622952 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.313781977 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.313817978 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.315557957 CET49788443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.315579891 CET44349788185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.315651894 CET49788443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.315932989 CET49788443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.315943003 CET44349788185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.331335068 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.477229118 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.477422953 CET49782443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.477433920 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.478185892 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.478312016 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.478342056 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.478368998 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.478379965 CET49782443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.478950977 CET49782443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.479000092 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.479094028 CET49782443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.479099989 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.479253054 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.479320049 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.479582071 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.479640007 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.479657888 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.523369074 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.529422045 CET49782443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.529572010 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.529602051 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.576626062 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.720230103 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.720249891 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.720264912 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.720330954 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.720339060 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.720391035 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.722445965 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.722492933 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.722513914 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.722557068 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.722716093 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.722723007 CET44349780185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.722733021 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.722788095 CET49780443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.723819017 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.723843098 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.723860025 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.723936081 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.723968983 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.724024057 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.728952885 CET49789443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.728976965 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.729052067 CET49789443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.729311943 CET49789443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.729322910 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.736143112 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.736156940 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.736164093 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.736188889 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.736206055 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.736223936 CET49782443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.736284971 CET49782443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.736948013 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.737059116 CET49782443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.737066031 CET44349782185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.737476110 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.737487078 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.738358021 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.738413095 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.739012003 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.739052057 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.739228010 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.739233017 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.743896961 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.743918896 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.743926048 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.743951082 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.743964911 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.743973017 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.743989944 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.743992090 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.744031906 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.744054079 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.745074034 CET49783443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.745095968 CET44349783185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.778592110 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.824223042 CET44349785185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.825438023 CET49785443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.825479984 CET44349785185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.826343060 CET44349785185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.826864958 CET49785443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.826931000 CET49785443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.826996088 CET44349785185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.827153921 CET49785443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.827171087 CET44349785185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.841166973 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.841182947 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.841257095 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.841269016 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.841315985 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.852118969 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.852135897 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.852199078 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.852209091 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.852253914 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.870563030 CET49785443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.968736887 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.968763113 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.968836069 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.968854904 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:02.968900919 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.079377890 CET44349785185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.079396009 CET44349785185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.079432011 CET44349785185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.079464912 CET49785443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.079519987 CET49785443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.080832958 CET49785443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.080863953 CET44349785185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.086755991 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.086771965 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.086837053 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.086854935 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.086904049 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.117636919 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.117655039 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.117662907 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.117672920 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.117711067 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.117719889 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.117736101 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.117768049 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.117796898 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.178040028 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.178390980 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.178399086 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.178719044 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.179173946 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.179227114 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.179351091 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.182607889 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.182713032 CET44349788185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.182864904 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.182895899 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.182975054 CET49788443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.182986975 CET44349788185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.183198929 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.183528900 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.183604002 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.183686018 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.183856964 CET44349788185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.183932066 CET49788443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.184236050 CET49788443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.184288979 CET44349788185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.184633017 CET49788443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.184638977 CET44349788185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.203480959 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.203499079 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.203562021 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.203588963 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.203638077 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.223335028 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.227365017 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.232996941 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.233088017 CET49788443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.233212948 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.233227968 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.233299017 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.233304024 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.233347893 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.312150002 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.312166929 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.312237024 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.312252998 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.312300920 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.348624945 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.348642111 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.348726988 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.348732948 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.348784924 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.367361069 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.367377996 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.367441893 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.367456913 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.367501974 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.439766884 CET44349788185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.440270901 CET44349788185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.440326929 CET49788443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.440795898 CET49788443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.440805912 CET44349788185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.441724062 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.441740990 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.441795111 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.441806078 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.441848993 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.464517117 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.464531898 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.464600086 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.464606047 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.464660883 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.556529999 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.556548119 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.556611061 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.556627035 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.556672096 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.579039097 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.579054117 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.579133987 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.579138994 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.579186916 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.581245899 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.581293106 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.581321001 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.581377983 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.581657887 CET49784443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.581665993 CET44349784185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.594764948 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.594973087 CET49789443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.594985962 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.595289946 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.595822096 CET49789443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.595885992 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.596185923 CET49789443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.602644920 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.602659941 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.602715015 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.602726936 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.602766037 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.639336109 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.666946888 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.666964054 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.666977882 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.667001963 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.667017937 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.667028904 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.667032003 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.667040110 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.667088032 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.668658018 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.668701887 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.668726921 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.668772936 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.670243979 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.670264006 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.670278072 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.670387030 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.670425892 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.670491934 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.676131964 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.676148891 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.676229000 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.676240921 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.676285982 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.698858976 CET49786443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.698865891 CET44349786185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.705670118 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.705671072 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.705688000 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.705693007 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.706927061 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.706927061 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.707393885 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.707403898 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.710856915 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.710867882 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.789011955 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.789032936 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.789140940 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.789175034 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.790211916 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.791450977 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.791470051 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.791569948 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.791584969 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.791717052 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.837719917 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.837734938 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.837836027 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.837850094 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.837917089 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.907860994 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.907881021 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.908044100 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.908078909 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.908329964 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.911137104 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.911153078 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.911359072 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.911370039 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.911545992 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.923361063 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.923398972 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.923414946 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.923435926 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.923677921 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.923974991 CET49787443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.924005985 CET44349787185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.927908897 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.927928925 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.928107023 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.929171085 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.929182053 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.955863953 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.955900908 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.955918074 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.955938101 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.956065893 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.956245899 CET49781443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.956258059 CET44349781185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.965894938 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.965905905 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.966118097 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.966424942 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.966434956 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.979538918 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.979563951 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.979577065 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.979749918 CET49789443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.979764938 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.979902029 CET49789443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.980436087 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.980479002 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.980541945 CET49789443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.980541945 CET49789443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.994864941 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.994929075 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.995105028 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.995121002 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.995152950 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.995296955 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.995558977 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.995598078 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.996545076 CET49797443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.996558905 CET44349797185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.996562004 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.996571064 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.997052908 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.997060061 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.997087002 CET49797443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.997167110 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.997766972 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.997776031 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.998147964 CET49797443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.998157978 CET44349797185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.998399973 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.998440981 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.998913050 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.998924017 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.998936892 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.999025106 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.999391079 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:03.999398947 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.001925945 CET49789443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.001931906 CET44349789185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.001945972 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.001962900 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.561064959 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.561350107 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.561362028 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.561691999 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.562058926 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.562115908 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.562155008 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.562788010 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.563018084 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.563030005 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.563396931 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.563813925 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.563884020 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.563929081 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.604227066 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.604233027 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.604250908 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.604258060 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.782013893 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.782278061 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.782293081 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.782597065 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.782923937 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.782979012 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.783051968 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.823333025 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.824590921 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.843588114 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.843765974 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.843775034 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.844628096 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.844697952 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.845201969 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.845256090 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.845451117 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.845459938 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.847980022 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.848229885 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.848244905 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.848498106 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.848696947 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.848731995 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849040985 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849117041 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849184990 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849407911 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849476099 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849478960 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849667072 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849720001 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849792004 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849798918 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849894047 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849939108 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.849945068 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.850189924 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.850364923 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.850368977 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.850378036 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.850528955 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.850538969 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.850681067 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.850742102 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.850800991 CET44349797185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851015091 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851063967 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851125956 CET49797443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851138115 CET44349797185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851203918 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851210117 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851242065 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851294041 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851409912 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851476908 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851593018 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851723909 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851818085 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851860046 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851919889 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851927042 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851973057 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.851979971 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.852015018 CET44349797185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.852072954 CET49797443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.852308989 CET49797443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.852355957 CET44349797185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.852386951 CET49797443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.866331100 CET8049724217.20.57.35192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.866595984 CET4972480192.168.2.4217.20.57.35
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.866677046 CET4972480192.168.2.4217.20.57.35
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.871905088 CET8049724217.20.57.35192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.886152029 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.891344070 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.895328045 CET44349797185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.901597023 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.901674032 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.901906013 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.901926994 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.901927948 CET49797443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.901933908 CET44349797185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.943423033 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.943440914 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.943449020 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.943461895 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.943491936 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.943500996 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.943506956 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.943562984 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.944344997 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.944391966 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.944431067 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.944463015 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.944808960 CET49791443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.944817066 CET44349791185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:04.948815107 CET49797443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.013104916 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.013124943 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.013130903 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.013180017 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.013190985 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.013210058 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.013219118 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.013245106 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.013287067 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.102494001 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.102684975 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.102735043 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.102744102 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.103730917 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.103768110 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.103878021 CET44349799172.217.18.4192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.103895903 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.103923082 CET49799443192.168.2.4172.217.18.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.117898941 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.117918015 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.117975950 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.118392944 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.118402958 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.129812956 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.129832029 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.129908085 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.129918098 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.129971027 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.173506975 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.173528910 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.173536062 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.173546076 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.173561096 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.173598051 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.173607111 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.173645973 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.173670053 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.174133062 CET44349797185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.174309969 CET44349797185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.174412966 CET49797443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.176620960 CET49797443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.176626921 CET44349797185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.177371979 CET49805443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.177423000 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.177501917 CET49805443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.178865910 CET49805443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.178888083 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.186166048 CET49806443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.186188936 CET44349806185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.186276913 CET49806443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.186619043 CET49806443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.186629057 CET44349806185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.201607943 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.201625109 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.201632977 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.201683044 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.201730013 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.201741934 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.201750040 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.201773882 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.201802969 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.204855919 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.204880953 CET44349796185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.204941988 CET49796443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.205363035 CET49807443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.205380917 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.205499887 CET49807443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.209558964 CET49807443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.209577084 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.231971025 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.231987953 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.231996059 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.232006073 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.232043982 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.232053995 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.232064962 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.232108116 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.232117891 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.232158899 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.244270086 CET49800443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.244277000 CET44349800185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.245646000 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.245662928 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.245670080 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.245685101 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.245729923 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.245734930 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.245776892 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.245789051 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.245820045 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.246078968 CET49808443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.246112108 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.246172905 CET49808443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.247648001 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.247668982 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.247714043 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.247721910 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.247785091 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.249464035 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.249511003 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.249516010 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.249561071 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.267040968 CET49808443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.267065048 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.290540934 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.290556908 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.290621042 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.290626049 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.290694952 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.292201996 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.301131964 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.301146984 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.301238060 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.301243067 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.301295996 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.309782982 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.309818029 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.309828043 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.309848070 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.309856892 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.309859991 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.309864044 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.309892893 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.309915066 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.309946060 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.341001987 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.341018915 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.341034889 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.341114044 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.341166019 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.341226101 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.369095087 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.369107962 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.369154930 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.369193077 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.369195938 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.369218111 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.369229078 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.369265079 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.408464909 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.408494949 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.408528090 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.408536911 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.408581018 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.416534901 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.416551113 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.416644096 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.416650057 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.416687012 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.425065994 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.425095081 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.425138950 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.425147057 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.425245047 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.438447952 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.438471079 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.438534975 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.438539982 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.438589096 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.438604116 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.466417074 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.466451883 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.466542006 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.466578960 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.466609955 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.470922947 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.496167898 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.496182919 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.496293068 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.496299028 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.497885942 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.502336979 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.502353907 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.502433062 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.502456903 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.502507925 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.525712013 CET49790443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.525721073 CET44349790185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.526210070 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.526235104 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.526290894 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.526930094 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.526938915 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.527945042 CET49792443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.527951956 CET44349792185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.554030895 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.554059029 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.554116964 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.554124117 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.554163933 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.584989071 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.585006952 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.585072994 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.585105896 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.585131884 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.585634947 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.617028952 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.617047071 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.617229939 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.617229939 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.617237091 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.617880106 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.656740904 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.656795979 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.656816959 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.656830072 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.656876087 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.694467068 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.694516897 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.694534063 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.694565058 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.694619894 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.739962101 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.739978075 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.740046024 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.740051985 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.740098000 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.740248919 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.743223906 CET49795443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.743272066 CET44349795185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.744353056 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.744385004 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.744497061 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.744915962 CET49798443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.744929075 CET44349798185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.745938063 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.745966911 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.746035099 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.757781029 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.757801056 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.758367062 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.758378983 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.807571888 CET49812443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.807621956 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.807732105 CET49812443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.808140993 CET49812443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.808162928 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.863141060 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.863157988 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.863234043 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.863241911 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.863329887 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.985837936 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.985852003 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.985898018 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.985918045 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.985937119 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.985960007 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.990700006 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.991286039 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.991300106 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.992419004 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.992477894 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.993170023 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.993221045 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.993618011 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.993623972 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.037139893 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.037153959 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.037226915 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.037234068 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.037264109 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.037277937 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.037590981 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.038193941 CET49805443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.038211107 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.038494110 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.038943052 CET49805443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.039000034 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.039149046 CET49805443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.043040991 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.048830986 CET44349806185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.067091942 CET49806443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.067107916 CET44349806185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.067414999 CET44349806185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.068197966 CET49806443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.068252087 CET44349806185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.068782091 CET49806443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.079375982 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.095021963 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.095599890 CET49807443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.095613003 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.095892906 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.096932888 CET49807443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.096992970 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.097094059 CET49807443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.110692024 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.110707045 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.110778093 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.110799074 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.110841990 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.111372948 CET44349806185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.124578953 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.124792099 CET49808443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.124804974 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.125669003 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.125747919 CET49808443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.126564026 CET49808443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.126621008 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.127135038 CET49808443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.127144098 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.143330097 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.145319939 CET49807443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.176143885 CET49808443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.233118057 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.233134985 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.233184099 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.233194113 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.233225107 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.233237982 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.260261059 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.260298967 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.260543108 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.260560036 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.267049074 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.267081022 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.267191887 CET44349802142.250.185.132192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.267222881 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.267241001 CET49802443192.168.2.4142.250.185.132
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.286459923 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.286475897 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.286547899 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.286554098 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.286590099 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.314487934 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.314507008 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.314569950 CET49805443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.314587116 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.314805984 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.314812899 CET49805443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.314846992 CET49805443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.317265034 CET49805443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.317282915 CET44349805185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.317966938 CET49813443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.317985058 CET44349813185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.318079948 CET49813443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.320447922 CET49813443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.320457935 CET44349813185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.320915937 CET44349806185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.320956945 CET44349806185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.321105003 CET49806443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.323077917 CET49806443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.323084116 CET44349806185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.338004112 CET49814443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.338027954 CET44349814185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.338118076 CET49814443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.338530064 CET49814443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.338542938 CET44349814185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.357621908 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.357636929 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.357686996 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.357702017 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.357865095 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.372864008 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.373138905 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.373150110 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.374002934 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.374072075 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.374568939 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.374618053 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.374798059 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.374804974 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.379086971 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.379101038 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.379112005 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.379153013 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.379156113 CET49807443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.379182100 CET49807443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.379200935 CET49807443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.381876945 CET49807443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.381884098 CET44349807185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.384900093 CET49815443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.384910107 CET44349815185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.385015965 CET49815443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.385361910 CET49815443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.385373116 CET44349815185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.388137102 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.388160944 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.388170958 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.388197899 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.388226986 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.388228893 CET49808443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.388267994 CET49808443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.417321920 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.421515942 CET49808443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.421546936 CET44349808185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.425379992 CET49816443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.425467014 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.425543070 CET49816443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.426392078 CET49816443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.426426888 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.429255009 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.429270983 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.429506063 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.429893017 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.429907084 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.454164028 CET49818443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.454194069 CET44349818185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.454263926 CET49818443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.454478979 CET49818443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.454504967 CET44349818185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.479115963 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.479135990 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.479187965 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.479196072 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.479242086 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.483671904 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.483689070 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.483733892 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.483738899 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.483787060 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.483787060 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.603035927 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.603087902 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.603096962 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.603115082 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.603125095 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.603152037 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.603167057 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.603404045 CET49794443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.603410959 CET44349794185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.610152006 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.610254049 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.610366106 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.610383034 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.610532045 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.610543966 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.611238003 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.611294031 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.611413956 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.611466885 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.611783028 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.611835957 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.612174988 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.612231016 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.612400055 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.612401962 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.612406015 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.612410069 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.659162998 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.659245968 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.694984913 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.695190907 CET49812443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.695213079 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.695498943 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.695782900 CET49812443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.695837975 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.695884943 CET49812443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.743334055 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.775156975 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.775188923 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.775197029 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.775206089 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.775243998 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.775248051 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.775264025 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.775283098 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.775319099 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.777884960 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.777899981 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.777956009 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.777962923 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.819175959 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.884633064 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.884650946 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.884660006 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.884689093 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.884710073 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.884715080 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.884747982 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.884923935 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.885119915 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.885488987 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.885498047 CET44349811185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.885505915 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.885549068 CET49811443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.887489080 CET49819443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.887500048 CET44349819185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.887628078 CET49819443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.887844086 CET49819443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.887852907 CET44349819185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.890558958 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.890580893 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.890588045 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.890625954 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.890645981 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.890664101 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.890681982 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.890705109 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.891252995 CET49810443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.891268015 CET44349810185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.892898083 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.892916918 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.893023014 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.893198013 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.893204927 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.902427912 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.902436972 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.902467966 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.902492046 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.902502060 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.902529955 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.902549028 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.903595924 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.903630972 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.903650045 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.903655052 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.903690100 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.903853893 CET49809443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.903858900 CET44349809185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.906049967 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.906071901 CET44349821185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.906162977 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.906492949 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.906506062 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.906582117 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.906825066 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.906857014 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.906992912 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.907004118 CET44349821185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.907018900 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.907222986 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.907233000 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.907356024 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:06.907370090 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.084013939 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.084032059 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.084048033 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.084098101 CET49812443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.084121943 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.084135056 CET49812443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.084135056 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.084172964 CET49812443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.084863901 CET49812443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.084880114 CET44349812185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.177535057 CET44349813185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.183360100 CET49813443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.183378935 CET44349813185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.183662891 CET44349813185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.184854031 CET49813443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.184905052 CET44349813185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.185209990 CET49813443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.187581062 CET44349814185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.187900066 CET49814443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.187921047 CET44349814185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.188205957 CET44349814185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.189594984 CET49814443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.189651966 CET44349814185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.190078020 CET49814443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.227375031 CET44349813185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.235328913 CET44349814185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.239521027 CET44349815185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.239964962 CET49815443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.239974022 CET44349815185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.240252018 CET44349815185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.240896940 CET49815443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.240947008 CET44349815185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.241204023 CET49815443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.277349949 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.277898073 CET49816443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.277946949 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.278817892 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.278908968 CET49816443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.280225039 CET49816443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.280291080 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.280440092 CET49816443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.280455112 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.287328005 CET44349815185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.312592030 CET44349818185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.312596083 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.313170910 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.313184977 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.313540936 CET49818443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.313556910 CET44349818185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.313869953 CET44349818185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.314050913 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.314115047 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.314779043 CET49818443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.314846992 CET44349818185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.316867113 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.316920042 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.317447901 CET49818443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.317823887 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.317830086 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.324219942 CET49816443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.358551979 CET49824443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.358592987 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.358685970 CET49824443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.359317064 CET49824443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.359329939 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.361342907 CET49825443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.361366987 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.361430883 CET49825443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.361933947 CET49825443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.361943960 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.363337040 CET44349818185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.374820948 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.442596912 CET44349814185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.442616940 CET44349814185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.442652941 CET44349814185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.442691088 CET49814443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.442718029 CET49814443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.443912983 CET49814443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.443929911 CET44349814185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.451025009 CET44349813185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.451067924 CET44349813185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.451131105 CET49813443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.453656912 CET49813443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.453666925 CET44349813185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.463943958 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.463973045 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.464107990 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.464602947 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.464617968 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.475830078 CET49827443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.475847960 CET44349827185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.475950956 CET49827443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.476572990 CET49827443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.476583004 CET44349827185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.510010004 CET44349815185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.510027885 CET44349815185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.510070086 CET44349815185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.510082006 CET49815443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.510114908 CET49815443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.510792971 CET49815443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.510797977 CET44349815185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.521193981 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.521213055 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.521317959 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.521627903 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.521641970 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.523555040 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.524123907 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.524133921 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.524981976 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.525032997 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.525448084 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.527223110 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.527281046 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.527802944 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.527810097 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.528129101 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.528140068 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.528666973 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.528738022 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.531289101 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.531348944 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.531433105 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.531439066 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.532790899 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.532812119 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.532819033 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.532852888 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.532879114 CET49816443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.532919884 CET49816443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.533660889 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.533679962 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.533767939 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.533961058 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.533972025 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.535291910 CET49816443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.535335064 CET44349816185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.572055101 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.572278023 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.583034992 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.583055019 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.583065033 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.583081961 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.583091021 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.583108902 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.583116055 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.583132029 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.583138943 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.583143950 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.583177090 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.584048986 CET49817443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.584057093 CET44349817185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.592519999 CET44349818185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.592535019 CET44349818185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.592580080 CET44349818185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.592597961 CET49818443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.592639923 CET49818443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.595196009 CET49818443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.595227957 CET44349818185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.609667063 CET49830443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.609689951 CET44349830185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.609850883 CET49830443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.610213041 CET49830443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.610229969 CET44349830185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.619668961 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.619684935 CET44349831185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.619779110 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.620250940 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.620260954 CET44349831185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.654386997 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.654422998 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.654469967 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.654483080 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.654710054 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.654848099 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.654855967 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.654968977 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.655105114 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.655112028 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.655359983 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.655399084 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.655405998 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.655417919 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.655463934 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.656069994 CET49823443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.656080961 CET44349823192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.657996893 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.658031940 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.658083916 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.658097982 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.658760071 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.658787012 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.658813000 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.658816099 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.658822060 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.658849001 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.658854961 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.659013987 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.661787033 CET49822443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.661793947 CET44349822192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.674940109 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.674952030 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.675172091 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.675414085 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.675430059 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.675578117 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.675936937 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.675949097 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.676203012 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.676211119 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.749914885 CET44349819185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.752933979 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.759676933 CET44349821185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.797959089 CET49819443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.797962904 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.810861111 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.869419098 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.869426966 CET44349821185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.869664907 CET49819443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.869666100 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.869673014 CET44349819185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.869690895 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.869997978 CET44349819185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.870271921 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.870336056 CET44349821185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.870670080 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.871341944 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.871345997 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.871396065 CET44349821185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.871432066 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.871689081 CET49819443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.871742964 CET44349819185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.871884108 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.871886015 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.871890068 CET44349821185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.872000933 CET49819443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.915333033 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.919332981 CET44349819185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.920408010 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.143047094 CET44349821185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.143064976 CET44349821185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.143109083 CET44349821185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.143142939 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.143599033 CET44349819185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.143613100 CET44349819185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.143630981 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.143651009 CET44349819185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.143682003 CET49819443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.146866083 CET49819443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.200159073 CET49819443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.200159073 CET49821443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.200169086 CET44349821185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.200170994 CET44349819185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.207346916 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.207442999 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.207598925 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.208019018 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.208055973 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.209815979 CET49835443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.209829092 CET44349835185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.209917068 CET49835443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.210200071 CET49835443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.210210085 CET44349835185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.214097977 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.218805075 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.219144106 CET49825443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.219162941 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.219463110 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.220472097 CET49824443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.220491886 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.220787048 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.221330881 CET49824443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.221396923 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.221904039 CET49825443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.221959114 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.222043991 CET49825443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.222047091 CET49824443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.242861032 CET49837443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.242875099 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.242985010 CET49837443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.245136976 CET49837443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.245148897 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.259480953 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.259514093 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.259571075 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.259579897 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.259596109 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.259609938 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.259627104 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.259663105 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.259687901 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.259812117 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.262784958 CET49825443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.262790918 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.263364077 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.266863108 CET49820443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.266875029 CET44349820185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.274863005 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.274883032 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.275109053 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.275532961 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.275541067 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.278686047 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.279107094 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.279119015 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.279957056 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.280093908 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.280698061 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.280739069 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.280977011 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.280981064 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.303324938 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.303709030 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.303734064 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.304594040 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.304869890 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.305166960 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.305222988 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.305252075 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.324839115 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.326785088 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.329386950 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.329396009 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.329682112 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.330204010 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.330267906 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.330425978 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.340097904 CET44349827185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.340781927 CET49827443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.340792894 CET44349827185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.341656923 CET44349827185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.341828108 CET49827443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.342314959 CET49827443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.342365026 CET44349827185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.342535019 CET49827443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.342541933 CET44349827185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.351331949 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.358858109 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.358870029 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.375334024 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.385725021 CET49827443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.385730982 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.386593103 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.389290094 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.389302969 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.389586926 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.395250082 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.395318031 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.395462036 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.398181915 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.398720026 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.398741007 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.399610043 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.399703026 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.400510073 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.400561094 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.400846958 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.406861067 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.409123898 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.409169912 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.409288883 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.409293890 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.409538984 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.409564018 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.409821987 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.409826040 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.409982920 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.410372019 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.410410881 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.410449028 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.410470963 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.410561085 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.412874937 CET49832443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.412882090 CET44349832192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.437693119 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.437871933 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.437896013 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.437923908 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.437936068 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.438221931 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.438252926 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.438277960 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.438286066 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.438297033 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.438322067 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.438417912 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.438417912 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.439371109 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.443357944 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.443792105 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.448527098 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.448534966 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.470472097 CET44349830185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.470659971 CET49830443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.470668077 CET44349830185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.471524000 CET44349830185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.471688032 CET49830443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.471884012 CET49830443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.471935987 CET44349830185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.472017050 CET49830443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.472023964 CET44349830185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.475621939 CET44349831185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.475802898 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.475809097 CET44349831185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.476660967 CET44349831185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.476743937 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.477062941 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.477062941 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.477114916 CET44349831185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.477668047 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.477691889 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.477699041 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.477726936 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.477752924 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.477760077 CET49825443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.477778912 CET49825443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.477880955 CET49825443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.478182077 CET49825443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.478190899 CET44349825185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.478681087 CET49839443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.478703022 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.478816032 CET49839443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.478986025 CET49839443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.478996992 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.481580019 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.481599092 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.481662035 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.481692076 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.481700897 CET49824443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.481720924 CET49824443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.481861115 CET49824443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.482244015 CET49824443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.482264042 CET44349824185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.484726906 CET49840443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.484749079 CET44349840185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.484965086 CET49840443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.485153913 CET49840443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.485162973 CET44349840185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.496906042 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.512588024 CET49830443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.528584957 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.528594017 CET44349831185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.576666117 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.596899986 CET44349827185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.596947908 CET44349827185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.601183891 CET49827443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.601402998 CET49827443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.601417065 CET44349827185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.658268929 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.658283949 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.658355951 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.658365011 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.658376932 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.658560991 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.658802986 CET49829443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.658811092 CET44349829185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726136923 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726156950 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726165056 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726177931 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726183891 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726188898 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726197958 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726211071 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726243019 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726259947 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726805925 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726852894 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726866007 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.726897001 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.727020979 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.727035999 CET44349826185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.727049112 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.727076054 CET49826443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.729976892 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.730058908 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.730128050 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.730376005 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.730408907 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.731008053 CET44349831185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.731025934 CET44349831185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.731064081 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.731069088 CET44349831185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.731106997 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.731493950 CET49831443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.731498957 CET44349831185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.748116970 CET44349830185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.748172045 CET44349830185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.748219013 CET49830443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.748697996 CET49830443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.748713970 CET44349830185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.750015974 CET49842443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.750034094 CET44349842185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.750094891 CET49842443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.750296116 CET49842443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.750305891 CET44349842185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.752501011 CET49833443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.752507925 CET44349833192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.804846048 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.804872036 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.804882050 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.804900885 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.804912090 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.804918051 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.804922104 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.804936886 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.804948092 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.804961920 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.804986000 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.882672071 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.882731915 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.882802010 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.883846045 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.883868933 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.892725945 CET49844443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.892744064 CET44349844185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.892813921 CET49844443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.893183947 CET49844443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.893196106 CET44349844185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.924134016 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.924155951 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.924189091 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.924204111 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.924220085 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.924237013 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.932214022 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.932235003 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.932285070 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.932292938 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.932316065 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.932337046 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.051578045 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.051599979 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.051639080 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.051647902 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.051673889 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.051687956 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.073968887 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.075462103 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.075489998 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.075963020 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.076605082 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.076694012 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.077003956 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.082137108 CET44349835185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.082587004 CET49835443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.082616091 CET44349835185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.082891941 CET44349835185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.083589077 CET49835443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.083642006 CET44349835185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.083882093 CET49835443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.100255966 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.100655079 CET49837443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.100665092 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.101864100 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.102570057 CET49837443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.102741957 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.102997065 CET49837443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.119349957 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.128681898 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.129084110 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.129098892 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.130533934 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.130590916 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.131136894 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.131202936 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.131294966 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.131302118 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.131325960 CET44349835185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.147321939 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.170618057 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.170640945 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.170686007 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.170698881 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.170723915 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.170742989 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.183357000 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.289617062 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.289639950 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.289683104 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.289700985 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.289715052 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.289737940 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.336508989 CET44349840185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.336694002 CET49840443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.336708069 CET44349840185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.336999893 CET44349840185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.337447882 CET49840443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.337498903 CET44349840185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.337579012 CET49840443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.338262081 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.338521957 CET49839443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.338536024 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.338819027 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.339474916 CET49839443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.339525938 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.339664936 CET49839443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.353847980 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.353935957 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.353982925 CET49837443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.353990078 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.354101896 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.354151964 CET49837443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.356754065 CET49837443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.356765985 CET44349837185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.358630896 CET44349835185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.358648062 CET44349835185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.358684063 CET44349835185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.358721018 CET49835443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.358755112 CET49835443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.362230062 CET49835443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.362242937 CET44349835185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.371658087 CET49845443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.371695995 CET44349845185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.371754885 CET49845443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.372840881 CET49845443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.372854948 CET44349845185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.383330107 CET44349840185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.387326956 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.402529955 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.402551889 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.402621031 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.402635098 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.402672052 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.410540104 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.410599947 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.410617113 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.410630941 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.410665035 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.410676003 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.478600025 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.478627920 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.478646994 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.478686094 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.478718042 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.478749037 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.478794098 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.529560089 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.529583931 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.529622078 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.529640913 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.529665947 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.529694080 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.531758070 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.531783104 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.531793118 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.531810999 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.531819105 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.531831980 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.531840086 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.531860113 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.531872034 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.531886101 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.531904936 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.591527939 CET44349840185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.591548920 CET44349840185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.591587067 CET44349840185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.591589928 CET49840443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.591619968 CET49840443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.592428923 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.592854977 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.592880011 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.592981100 CET49840443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.592995882 CET44349840185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.593389988 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.594510078 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.594610929 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.594876051 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.596478939 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.596503973 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.596543074 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.596558094 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.596611023 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.596611023 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.604232073 CET44349842185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.604588985 CET49842443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.604604006 CET44349842185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.604885101 CET44349842185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.606292963 CET49842443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.606353998 CET44349842185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.608082056 CET49842443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.635329008 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642080069 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642107010 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642143965 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642157078 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642184973 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642204046 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642543077 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642564058 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642602921 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642623901 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642658949 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.642658949 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.649503946 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.649525881 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.649564028 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.649570942 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.649601936 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.649636984 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.651813030 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.651834011 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.651865005 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.651873112 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.651901007 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.651912928 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.655339003 CET44349842185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.659002066 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.659023046 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.659060955 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.659065962 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.659099102 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.659112930 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.714401007 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.714418888 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.714462996 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.714485884 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.714500904 CET49839443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.714548111 CET49839443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.714548111 CET49839443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.718856096 CET49839443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.718867064 CET44349839185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.722400904 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.722429991 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.722517014 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.722517014 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.722537041 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.723098993 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.746346951 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.746752977 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.746768951 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.747096062 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.747908115 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.747973919 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.748178959 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.753031015 CET44349844185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.753371954 CET49844443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.753381014 CET44349844185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.754257917 CET44349844185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.754373074 CET49844443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.754957914 CET49844443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.755009890 CET44349844185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.755063057 CET49844443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.768232107 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.768255949 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.768352032 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.768368959 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.768368959 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.768405914 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.768789053 CET49828443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.768802881 CET44349828185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.776155949 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.776180983 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.776292086 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.776292086 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.776300907 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.776638031 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.785484076 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.785497904 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.785655975 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.785979986 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.785989046 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.786868095 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.786886930 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.788192987 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.788594007 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.788595915 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.788609028 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.788621902 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.788779020 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.789205074 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.789216995 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.794866085 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.794882059 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.795368910 CET44349844185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.807902098 CET49844443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.807909012 CET44349844185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.839054108 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.839076996 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.839179039 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.839179039 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.839196920 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.842962980 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.857331038 CET49844443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.876813889 CET44349842185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.876832962 CET44349842185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.876868010 CET44349842185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.876970053 CET49842443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.876970053 CET49842443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.880634069 CET49842443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.880644083 CET44349842185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.885675907 CET49849443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.885729074 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.885874033 CET49849443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.886657000 CET49849443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.886677980 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.892765045 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.892786980 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.892891884 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.892891884 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.892899036 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.892971039 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.948678970 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.948700905 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.948822975 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.948851109 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:09.949368954 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.006953955 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.006979942 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.007002115 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.007081985 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.007082939 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.007142067 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.007225990 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.009352922 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.009372950 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.009448051 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.009448051 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.009454966 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.009970903 CET44349844185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.009999990 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.010013103 CET44349844185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.010160923 CET49844443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.010849953 CET49844443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.010855913 CET44349844185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.064838886 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.064862967 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.064930916 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.064937115 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.064937115 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.064965010 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.064997911 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.065042973 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.065428972 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.065443993 CET44349834185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.065485954 CET49834443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.068156958 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.068159103 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.068173885 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.068178892 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.068243027 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.068244934 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.068591118 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.068602085 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.068633080 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.068646908 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.117295027 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.117320061 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.117399931 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.117399931 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.117407084 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.117486000 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.125700951 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.125725031 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.125799894 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.125823021 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.125859022 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.125879049 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.131763935 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.131783009 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.131789923 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.131803036 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.131824017 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.131858110 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.131875992 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.131933928 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.132000923 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.132265091 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.132313013 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.132347107 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.132508039 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.132520914 CET44349843185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.132548094 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.132675886 CET49843443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.133512974 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.133533001 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.133621931 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.133621931 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.133652925 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.133845091 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.169460058 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.169481039 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.169570923 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.169578075 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.169698954 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.228044987 CET44349845185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.228343964 CET49845443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.228352070 CET44349845185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.228635073 CET44349845185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.231170893 CET49845443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.231223106 CET44349845185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.231367111 CET49845443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.244081974 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.244102955 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.244162083 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.244168043 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.244296074 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.252218962 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.252242088 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.252341032 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.252341986 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.252367973 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.252701998 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.279320955 CET44349845185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.318537951 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.318557978 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.318718910 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.319309950 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.319324970 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.360619068 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.360639095 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.360716105 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.360722065 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.360744953 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.360770941 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.364804983 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.364829063 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.364886045 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.364911079 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.364947081 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.364989042 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.403786898 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.403808117 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.403917074 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.403917074 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.403923035 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.404047012 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.468415976 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.468483925 CET44349838185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.468513966 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.468796968 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.468796968 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.468827963 CET49838443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.472215891 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.472220898 CET49853443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.472228050 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.472258091 CET44349853185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.472322941 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.472327948 CET49853443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.472614050 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.472624063 CET49853443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.472625017 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.472639084 CET44349853185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.483088017 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.483110905 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.483217001 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.483217955 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.483238935 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.483364105 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.483880043 CET44349845185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.483892918 CET44349845185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.483927011 CET44349845185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.483992100 CET49845443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.487015963 CET49845443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.487015963 CET49845443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.601275921 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.601298094 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.601407051 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.601429939 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.601567984 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.647489071 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.647865057 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.647876024 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.648159027 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.650151968 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.650422096 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.650440931 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.650732994 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.650765896 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.650827885 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.650865078 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.651259899 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.651259899 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.651345968 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.651379108 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.652560949 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.652581930 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.652672052 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.652673006 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.652689934 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.652750969 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.652755976 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.652770996 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.653228998 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.655230999 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.655308962 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.655344963 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.695321083 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.699363947 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.701308012 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.701308966 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.701309919 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.720103979 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.720171928 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.720176935 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.720228910 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.721280098 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.721313953 CET44349841185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.721363068 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.721363068 CET49841443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.727092028 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.727122068 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.727175951 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.727468967 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.727483034 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.729190111 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.729197979 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.729391098 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.729584932 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.729597092 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.751041889 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.751286030 CET49849443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.751302958 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.751606941 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.751899004 CET49849443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.751954079 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.751996994 CET49849443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.794720888 CET49845443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.794734955 CET44349845185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.799333096 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.936117887 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.936351061 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.936367035 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.937792063 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.937846899 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.938113928 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.938190937 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.938230038 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.968662977 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.968899012 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.968909979 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.969829082 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.969890118 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.970298052 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.970351934 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.970411062 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.970418930 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.979373932 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.984787941 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:10.984796047 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.008733034 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.008752108 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.008807898 CET49849443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.008816957 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.008908987 CET49849443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.008979082 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.009016991 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.009056091 CET49849443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.009557009 CET49849443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.009569883 CET44349849185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.015562057 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.031481028 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.033891916 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.033909082 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.033915997 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.033926964 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.033955097 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.033961058 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.033967972 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.033978939 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.033998013 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.034017086 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056024075 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056050062 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056058884 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056082964 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056091070 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056102037 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056107998 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056122065 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056138039 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056149960 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056169987 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056169987 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056179047 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056190014 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056210995 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056366920 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056374073 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056384087 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056391001 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056415081 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056423903 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056426048 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056447983 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056457996 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056467056 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056467056 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.056493044 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.057926893 CET49847443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.057934999 CET44349847185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.062129974 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.062148094 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.062218904 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.062515020 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.062524080 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.152473927 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.152493954 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.152538061 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.152549028 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.152561903 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.152590036 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.174798965 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.174817085 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.174864054 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.174870968 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.174905062 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.174912930 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.176212072 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.176254988 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.176259995 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.176299095 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.176492929 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.176492929 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.176501989 CET44349846185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.176542997 CET49846443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.180975914 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.180999994 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.181067944 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.181232929 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.181246042 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.182909966 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.182924986 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.182984114 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.183144093 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.183157921 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.185417891 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.185924053 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.185930967 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.186209917 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.186332941 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.186348915 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.186387062 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.186393976 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.186425924 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.186434984 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.186562061 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.186613083 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.186728001 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.188266039 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.188286066 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.188514948 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.188945055 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.188956022 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.222583055 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.222609043 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.222645998 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.222651958 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.222662926 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.222707987 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.223493099 CET49850443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.223505974 CET44349850185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.227027893 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.227041960 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.227107048 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.227277994 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.227288008 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.227333069 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.263775110 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.263793945 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.263801098 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.263835907 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.263854980 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.263863087 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.263870001 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.263890028 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.263911009 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.265289068 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.265321970 CET44349851185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.265374899 CET49851443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.270533085 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.270560026 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.270667076 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.270930052 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.270941973 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.294336081 CET49863443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.294351101 CET44349863192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.294405937 CET49863443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.294625044 CET49863443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.294635057 CET44349863192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.305557966 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.305577040 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.305629969 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.305641890 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.305665016 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.305686951 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.325901031 CET44349853185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.326088905 CET49853443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.326105118 CET44349853185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.326966047 CET44349853185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.327018976 CET49853443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.327362061 CET49853443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.327415943 CET44349853185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.327477932 CET49853443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.329334021 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.329631090 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.329639912 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.329924107 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.330276966 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.330327034 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.330606937 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.369669914 CET49853443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.369684935 CET44349853185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.375325918 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.397928953 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.397947073 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.398030996 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.398046970 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.398140907 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.417474031 CET49853443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.509608984 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.509629011 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.509666920 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.509694099 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.509699106 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.509732962 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.570552111 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.570570946 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.570584059 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.570652962 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.570669889 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.570713997 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.581263065 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.581559896 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.585051060 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.585073948 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.585158110 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.585165024 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.585380077 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.585442066 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.585813999 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.585869074 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.586297989 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.586354971 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.586540937 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.586641073 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.627336979 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.627439976 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.627456903 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.627516985 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.627531052 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.627808094 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.631340981 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.690042019 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.690058947 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.690118074 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.690135956 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.690176010 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.703582048 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.703598976 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.703655958 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.703665972 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.703715086 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.711823940 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.711843014 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.711862087 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.712116003 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.712124109 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.712373972 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.764698029 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.764717102 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.764832020 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.764832020 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.764841080 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.764987946 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.779762030 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.779778004 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.779877901 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.779877901 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.779889107 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.780066967 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.829696894 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.829713106 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.829849005 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.829854965 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.830156088 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.844337940 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.844355106 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.844707966 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.844713926 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.844861031 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.865402937 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.865418911 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.865505934 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.865514040 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.865638018 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.872504950 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.872519970 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.872611046 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.872616053 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.872756004 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.906224012 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.906573057 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.906579971 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.906876087 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.911180973 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.911340952 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.911400080 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.911673069 CET44349863192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.912169933 CET49863443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.912182093 CET44349863192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.913027048 CET44349863192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.913145065 CET49863443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.913959026 CET49863443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.914010048 CET44349863192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.914194107 CET49863443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.931288958 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.931307077 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.931575060 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.931580067 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.931865931 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.959326982 CET44349863192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.963669062 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.963690042 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.963732958 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.963772058 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.963804960 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.963836908 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.963963985 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.965451002 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.965452909 CET49863443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.965461016 CET44349863192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.983494997 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.983510971 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.983609915 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.983609915 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.983620882 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.983731031 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.989784002 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.989804983 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.989820004 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.989896059 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.989896059 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.989911079 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.990006924 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.990514994 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.990530968 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.990612030 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.990612030 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.990621090 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.990806103 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.011621952 CET49863443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.017328978 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.017344952 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.017416954 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.017450094 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.017575979 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.017793894 CET49848443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.017805099 CET44349848185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.018866062 CET49866443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.018882036 CET44349866185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.018954039 CET49866443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.019711018 CET49866443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.019720078 CET44349866185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.033823967 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.034019947 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.034032106 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.034321070 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.034754038 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.034754038 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.034776926 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.034817934 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.036731958 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.037142038 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.037153959 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.040705919 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.040783882 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.041089058 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.041254044 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.041301012 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.043486118 CET44349863192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.043538094 CET44349863192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.044114113 CET49863443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.044321060 CET49863443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.044326067 CET44349863192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.050302982 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.050318003 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.050395012 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.050395012 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.050403118 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.050482035 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.052371979 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.052577019 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.052592993 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.052879095 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.053240061 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.053240061 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.053293943 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.055356026 CET49867443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.055392027 CET44349867192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.055445910 CET49867443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.055612087 CET49867443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.055634022 CET44349867192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.074296951 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.074311972 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.074574947 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.074580908 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.074824095 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.080351114 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.080367088 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.080444098 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.080444098 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.080456018 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.080811024 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.083338022 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.089243889 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.089247942 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.089262962 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.090428114 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.090444088 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.090532064 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.090542078 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.090857029 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.091419935 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.091599941 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.091610909 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.093039036 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.093125105 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.093627930 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.093627930 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.093638897 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.093703985 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.104288101 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.106623888 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.106641054 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.106731892 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.106741905 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.107379913 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.133492947 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.133806944 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.133814096 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.134665966 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.134836912 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.134907007 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.134912014 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.134917021 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.135361910 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.135428905 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.135512114 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.138950109 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.138964891 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.139075994 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.139086008 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.139249086 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.172579050 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.172586918 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.172621965 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.172648907 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.172667027 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.172851086 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.173146963 CET49852443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.173156977 CET44349852185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.173258066 CET49868443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.173326969 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.174050093 CET49868443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.174218893 CET49868443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.174254894 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.179336071 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.183409929 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.183542013 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.183549881 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.184303999 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.184319973 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.184628963 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.184636116 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.184783936 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.210515022 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.210530996 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.210608006 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.210608006 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.210625887 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.210990906 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.230443001 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.258738995 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.258757114 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.258878946 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.258896112 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.258966923 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290317059 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290338993 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290350914 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290365934 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290374041 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290376902 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290409088 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290417910 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290435076 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290508032 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290584087 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290631056 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.290653944 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.291054010 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.293719053 CET49857443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.293725014 CET44349857185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.301964045 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.301980019 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.302054882 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.302061081 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.302194118 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.324165106 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.324181080 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.324306011 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.324318886 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.324541092 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.344450951 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.344465971 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.344633102 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.344640017 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.344775915 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.350421906 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.350449085 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.350542068 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.350542068 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.350559950 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.351010084 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.377535105 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.377563953 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.377573013 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.377599001 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.377610922 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.377619028 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.377630949 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.377638102 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.377676010 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.377676964 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.377878904 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.379193068 CET49861443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.379203081 CET44349861185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.380894899 CET49869443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.380916119 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.382491112 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.382555008 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.382591009 CET49869443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.382679939 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.382888079 CET49869443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.382899046 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.382919073 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.382947922 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.424634933 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.424659014 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.424665928 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.424693108 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.424704075 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.424721003 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.424730062 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.424735069 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.424778938 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.424778938 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.426259995 CET49862443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.426280975 CET44349862185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.429864883 CET49871443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.429876089 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.430104017 CET49871443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.433063984 CET49871443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.433073044 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.436333895 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.436358929 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.436366081 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.436393976 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.436403036 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.436408997 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.436460018 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.436467886 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.436494112 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.436620951 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438380957 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438431978 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438452005 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438472033 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438529015 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438529015 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438533068 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438565016 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438569069 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438595057 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438617945 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438617945 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438730955 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438765049 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438770056 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438822031 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438826084 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438875914 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.438908100 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.439321041 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.440027952 CET49859443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.440032959 CET44349859185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.440738916 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.440757036 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.440843105 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.440843105 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.440855026 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.441044092 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.461910963 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.461931944 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465003967 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465022087 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465027094 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465049982 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465059996 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465065956 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465095997 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465132952 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465132952 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465150118 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465233088 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465590000 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465606928 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465775967 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465776920 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465781927 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.465786934 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.466176987 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.466734886 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.466753006 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.467025995 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.467039108 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.467133045 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.538217068 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.538233042 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.538677931 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.538686037 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.538819075 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.548249006 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.548264980 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.548357964 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.548374891 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.549063921 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.556175947 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.556191921 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.556461096 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.556498051 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.556509018 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.556523085 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.556538105 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.556927919 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.581927061 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.581945896 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.582029104 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.582043886 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.582326889 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.582346916 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.582396030 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.582396030 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.582406044 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.582432985 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.584841013 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.584846020 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.584855080 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.584876060 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.584883928 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.584898949 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.584924936 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.584925890 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.584930897 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.585000038 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.585000038 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.607034922 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.607052088 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.608971119 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.608979940 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.613568068 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.656238079 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.656299114 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.656323910 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.657216072 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.661889076 CET44349867192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.664593935 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.664608955 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.664918900 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.664931059 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.665169001 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.665222883 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.665251017 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.668776989 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.669918060 CET49867443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.669936895 CET44349867192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.670784950 CET44349867192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.671094894 CET49867443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.671096087 CET49867443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.671164036 CET44349867192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.671330929 CET49867443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.671345949 CET44349867192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.675067902 CET49860443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.675090075 CET44349860185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.675538063 CET49873443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.675555944 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.675616980 CET49873443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.676465988 CET49873443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.676479101 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.676867008 CET49856443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.676872969 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.676883936 CET44349856185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.676892996 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.677131891 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.678108931 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.678119898 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.680568933 CET49854443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.680577993 CET44349854185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.701051950 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.701067924 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.701155901 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.701165915 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.701266050 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.718646049 CET49867443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.723522902 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.723539114 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.723618984 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.723628998 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.723670959 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.796089888 CET44349867192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.796137094 CET44349867192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.796240091 CET49867443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.798538923 CET49867443192.168.2.4192.0.76.3
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.798552036 CET44349867192.0.76.3192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816323996 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816342115 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816402912 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816417933 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816458941 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816592932 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816633940 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816641092 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816653967 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816703081 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816925049 CET49855443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.816936970 CET44349855185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.818346977 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.818361998 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.818413973 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.818423033 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.818447113 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.818470001 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.820722103 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.820740938 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.820839882 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.821069956 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.821079969 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.824381113 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.824405909 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.824464083 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.824812889 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.824824095 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.898462057 CET44349866185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.898744106 CET49866443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.898752928 CET44349866185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.899034023 CET44349866185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.899354935 CET49866443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.899405956 CET44349866185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.899456024 CET49866443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.934369087 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.934384108 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.934447050 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.934469938 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.934612036 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.943331003 CET44349866185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.035388947 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.035643101 CET49868443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.035697937 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.036000013 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.036355972 CET49868443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.036427021 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.036514997 CET49868443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.050925016 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.050939083 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.050977945 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.050990105 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.051012993 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.051028013 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.083353043 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.092823029 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.092840910 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.092885971 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.092894077 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.092919111 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.092931032 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.158752918 CET44349866185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.158776045 CET44349866185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.158812046 CET44349866185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.158863068 CET49866443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.159418106 CET49866443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.159426928 CET44349866185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.169465065 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.169481039 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.169536114 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.169544935 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.169564009 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.169579029 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.240731955 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.240945101 CET49869443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.240956068 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.241404057 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.241811037 CET49869443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.241889000 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.241928101 CET49869443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.266097069 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.268551111 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.268589973 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.269071102 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.269521952 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.269613028 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.269644976 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.283330917 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.283442974 CET49869443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.285552025 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.285568953 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.285624027 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.285634041 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.285682917 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.286971092 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.287187099 CET49871443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.287195921 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.287487030 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.287826061 CET49871443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.287878036 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.287938118 CET49871443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.298160076 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.298177958 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.298208952 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.298233032 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.298245907 CET49868443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.298304081 CET49868443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.299890995 CET49868443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.299926996 CET44349868185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.311333895 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.315249920 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.323354006 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.323560953 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.323574066 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.327095985 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.327172995 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.327502966 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.327511072 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.327526093 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.327589989 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.327589035 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.327605009 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.327647924 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.327934980 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.327943087 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.331249952 CET49871443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.331255913 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.377629042 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.403747082 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.403764963 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.403806925 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.403819084 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.403852940 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.403877020 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.520198107 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.520214081 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.520260096 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.520272017 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.520304918 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.520394087 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.522825956 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.522849083 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.522860050 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.522910118 CET49869443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.522933960 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.522964954 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.522978067 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.522985935 CET49869443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.523030043 CET49869443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.529978991 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.531773090 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.533188105 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.533216953 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.533227921 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.533243895 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.533272028 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.533277988 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.533314943 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.533338070 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.533343077 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.533344030 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.533394098 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.537810087 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.537817955 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.538043976 CET49873443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.538055897 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.538723946 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.538777113 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.538924932 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.538981915 CET49873443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.545488119 CET49873443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.545541048 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.548414946 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.548470974 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.549143076 CET49873443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.549149990 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.549421072 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.549431086 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.561503887 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.561522007 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.561558962 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.561578035 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.561604023 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.561623096 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.591258049 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.591262102 CET49873443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.613780022 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.613806009 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.613815069 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.613836050 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.613847017 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.613867998 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.613876104 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.613893986 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.613902092 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.613913059 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.613949060 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.638500929 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.638518095 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.638577938 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.638593912 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.638653040 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.673755884 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.681034088 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.687450886 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.687460899 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.688580990 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.688633919 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.693676949 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.693691015 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.694549084 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.694608927 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.694618940 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.694657087 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.695293903 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.695354939 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.695884943 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.695890903 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.696105003 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.696111917 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.705013037 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.705030918 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.705038071 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.705046892 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.705075026 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.705091953 CET49871443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.705102921 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.705113888 CET49871443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.705116034 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.705157042 CET49871443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.745985031 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.745985985 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.754209995 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.754226923 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.754331112 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.754342079 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.754455090 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.755713940 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.755728960 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.755866051 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.755872011 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.755971909 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.762586117 CET44349853185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.762655973 CET44349853185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.762837887 CET49853443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.769942045 CET49853443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.769959927 CET44349853185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.792996883 CET49877443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.793086052 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.793306112 CET49877443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.795660973 CET49869443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.795670986 CET44349869185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.796247959 CET49870443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.796267986 CET44349870185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.797060966 CET49872443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.797071934 CET44349872185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.797660112 CET49871443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.797665119 CET44349871185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.800823927 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.800839901 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.800848007 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.800862074 CET49877443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.800879955 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.800894976 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.800901890 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.800925970 CET49873443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.801063061 CET49873443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.805044889 CET49878443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.805058956 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.805143118 CET49878443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.805979013 CET49878443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.805982113 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.805985928 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.806010008 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.807477951 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.807724953 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.807750940 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.810709953 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.810709953 CET49873443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.810718060 CET44349873185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.810726881 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.810861111 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.811759949 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.811769962 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.834923029 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.834923983 CET49881443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.834930897 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.834955931 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.835573912 CET49883443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.835581064 CET44349883185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.835616112 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.835616112 CET49881443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.835692883 CET49883443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.835963011 CET49883443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.835977077 CET44349883185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.836406946 CET49881443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.836407900 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.836417913 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.836420059 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.836971045 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.836990118 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.837140083 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.841480017 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.841486931 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.872183084 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.872198105 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.872261047 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.872272968 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.872306108 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.873184919 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.913079023 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.913096905 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.913165092 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.913166046 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.913176060 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.913275003 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.927046061 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.927062988 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.927069902 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.927079916 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.927099943 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.927177906 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.927177906 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.927190065 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.927201033 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.927295923 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.937304974 CET49874443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.937313080 CET44349874185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.977238894 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.977258921 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.977266073 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.977299929 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.977313042 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.977328062 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.977339983 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.977365971 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.981817961 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.981956005 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.987597942 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.987603903 CET44349875185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.987634897 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.987911940 CET49875443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.989571095 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.989586115 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.989694118 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.989710093 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.991998911 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.994601011 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.994651079 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:13.997246027 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.016257048 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.016280890 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.065232038 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.065249920 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.065319061 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.068912983 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.068923950 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.070837975 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.070853949 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.071135044 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.071144104 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.071320057 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.075227022 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.075246096 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.075253963 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.075287104 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.075297117 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.075304985 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.075333118 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.075351954 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.075375080 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.075479984 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.107188940 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.107203960 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.107279062 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.107285976 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.107350111 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.147588015 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.147604942 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.147806883 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.147824049 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.147905111 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.193027973 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.193043947 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.193173885 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.193183899 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.193341970 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.224092960 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.224111080 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.224272966 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.224284887 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.224410057 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.225662947 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.225680113 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.225759029 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.225759029 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.225769043 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.225843906 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.305207014 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.305222034 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.305438042 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.305444956 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.305464029 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.305491924 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.305493116 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.305618048 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.319384098 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.319401026 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.319538116 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.319545031 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.319612980 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.348969936 CET49858443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.348989964 CET44349858185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.436939001 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.436956882 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.437067032 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.437067032 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.437076092 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.437187910 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.438915014 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.438966036 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.440928936 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.441414118 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.441436052 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.547580957 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.547597885 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.547697067 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.547703981 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.547815084 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.655353069 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.660192966 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.664803982 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.664819002 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.664922953 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.664933920 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.666311026 CET49878443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.666317940 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.666322947 CET49877443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.666342974 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.666358948 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.666615009 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.666850090 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.667001009 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.668363094 CET49878443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.668409109 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.668631077 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.668637991 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.668967009 CET49877443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.669070959 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.669147015 CET49878443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.669161081 CET49877443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.670072079 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.670433998 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.670433998 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.670536995 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.670661926 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.684983969 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.688651085 CET44349883185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.688946009 CET49883443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.688952923 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.688965082 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.688966990 CET44349883185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.689275026 CET44349883185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.689299107 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.689620972 CET49883443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.689677000 CET44349883185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.689734936 CET49883443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.689831972 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.689865112 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.689879894 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.689910889 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.690220118 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.690263033 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.690326929 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.690737009 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.690938950 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.691276073 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.691333055 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.691562891 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.692455053 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.692708969 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.692725897 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.694185972 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.694341898 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.694574118 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.694660902 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.694814920 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.696468115 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.696491957 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.696573019 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.696573019 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.696582079 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.697024107 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.711374998 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.712469101 CET49877443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.712857008 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.712862015 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.713138103 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.713354111 CET49881443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.713362932 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.713649035 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.715329885 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.715899944 CET49881443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.715958118 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.716099977 CET49881443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.731209040 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.731215954 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.731245995 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.731251955 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.735332966 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.735367060 CET44349883185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.746723890 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.746741056 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.761684895 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.763335943 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.778989077 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.779177904 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.790954113 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.790971041 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.791023970 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.791035891 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.791074038 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.794564962 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.868184090 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.874217033 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.874232054 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.875094891 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.875164986 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.877374887 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.877439976 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.877543926 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.877552986 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.900681973 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.900697947 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.900727987 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.900769949 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.900780916 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.900789976 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.900813103 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.900834084 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.919199944 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.934112072 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.939938068 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.939954042 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.939960957 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.940001011 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.940049887 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.940067053 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.940067053 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.940082073 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.940093040 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.940097094 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.940136909 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.945607901 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.945625067 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.945631981 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.945666075 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.945678949 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.945689917 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.945693970 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.945740938 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.946830988 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.946856976 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.946866989 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.946887970 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.946898937 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.946924925 CET49877443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.946952105 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.946973085 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.946975946 CET49877443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.947021961 CET49877443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.947029114 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.947046995 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.947076082 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.947089911 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.947101116 CET49878443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.947141886 CET49878443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.954029083 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.954055071 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.954063892 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.954087973 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.954097033 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.954109907 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.954111099 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.954123020 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.954143047 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.954163074 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.954173088 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.983170986 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.987169027 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.987196922 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.987207890 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.987236023 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.987250090 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.987278938 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.987304926 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.987345934 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.987354994 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:14.987406015 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.098594904 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.098615885 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.098629951 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.098745108 CET49881443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.098771095 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.098836899 CET49881443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.282474995 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.282504082 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.282510042 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.282541037 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.282551050 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.282558918 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.282620907 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.282635927 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.282645941 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.282697916 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.310663939 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:15.356101990 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.037955999 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.037983894 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.038942099 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.038995981 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.057781935 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.057809114 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.058780909 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.058814049 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.058849096 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.086214066 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.086282015 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.087122917 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.087188959 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.087402105 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.087410927 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.093396902 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.093416929 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.136574984 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.139182091 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.172511101 CET49876443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.172528028 CET44349876185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.206695080 CET49879443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.206758976 CET44349879185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.207123995 CET49888443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.207144976 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.207196951 CET49888443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.208045006 CET49880443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.208053112 CET44349880185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.208683968 CET49878443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.208689928 CET44349878185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.209398985 CET49877443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.209418058 CET44349877185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.210118055 CET49882443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.210124016 CET44349882185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.210711956 CET49884443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.210731030 CET44349884185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.211411953 CET49881443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.211430073 CET44349881185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.212302923 CET49885443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.212315083 CET44349885185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.213140965 CET49888443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.213154078 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.228039026 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.228065968 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.228117943 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.236581087 CET49890443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.236591101 CET44349890185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.236637115 CET49890443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.237963915 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.237973928 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.238028049 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.240365982 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.240376949 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.241893053 CET49890443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.241902113 CET44349890185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.243128061 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.243143082 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.243201017 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.244091034 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.244098902 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.246346951 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.246356964 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.340811014 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.340831995 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.340838909 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.340854883 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.340867043 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.340883970 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.340894938 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.340909958 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.340923071 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.340956926 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.368252039 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.368288040 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.368294954 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.368318081 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.368329048 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.368350983 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.368367910 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.368391037 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.372447968 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.372494936 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.375545979 CET49886443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.375566006 CET44349886185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.376816034 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.376835108 CET44349887185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.376842976 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.376877069 CET49887443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.385349035 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.385448933 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.385534048 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.386158943 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.386199951 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.680219889 CET44349883185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.680316925 CET44349883185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.680363894 CET49883443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.736666918 CET49883443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:16.736691952 CET44349883185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.077531099 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.077797890 CET49888443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.077812910 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.078294039 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.078696966 CET49888443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.078773975 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.078849077 CET49888443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.093028069 CET44349890185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.093219995 CET49890443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.093226910 CET44349890185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.094131947 CET44349890185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.094186068 CET49890443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.094578028 CET49890443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.094629049 CET44349890185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.094785929 CET49890443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.094791889 CET44349890185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.096427917 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.096609116 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.096626997 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.097484112 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.097543955 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.097918034 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.097970009 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.098056078 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.099330902 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.099507093 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.099514961 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.099791050 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.100070953 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.100121975 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.100171089 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.110598087 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.110847950 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.110861063 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.114387989 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.114454985 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.114934921 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.115068913 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.115072966 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.115097046 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.119330883 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.136385918 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.136404037 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.136564970 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.136956930 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.136966944 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.137121916 CET49890443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.139327049 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.142121077 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.142127991 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.147336960 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.157623053 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.157627106 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.163619995 CET49899443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.163655043 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.163707972 CET49899443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.165247917 CET49899443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.165265083 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.184901953 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.200064898 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.243197918 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.293297052 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.348017931 CET44349890185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.348035097 CET44349890185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.348079920 CET44349890185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.348128080 CET49890443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.352081060 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.352106094 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.352169991 CET49888443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.352175951 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.352443933 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.352509975 CET49888443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391143084 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391201019 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391222000 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391243935 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391252041 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391273975 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391300917 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391345978 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391402006 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391407013 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391496897 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.391582966 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498198986 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498217106 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498224020 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498251915 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498261929 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498267889 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498271942 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498286009 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498297930 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498315096 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498332024 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498655081 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498698950 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498699903 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.498739958 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.504976034 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.504992008 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.505045891 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.505060911 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.505110025 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.505131006 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.505152941 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.506947041 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.506963015 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.507025957 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.507033110 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.549120903 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.631984949 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.632000923 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.632088900 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.632096052 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.632141113 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.742024899 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.742042065 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.742224932 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.742233038 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.742278099 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.751306057 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.751324892 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.751390934 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.751396894 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.752985001 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.811692953 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.811768055 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.812683105 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.812771082 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.817372084 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.818516016 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.818587065 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.819150925 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.819175005 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.835321903 CET49888443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.835342884 CET44349888185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.835848093 CET49900443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.835870981 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.836047888 CET49900443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.836107016 CET49890443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.836116076 CET44349890185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.836535931 CET49892443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.836549044 CET44349892185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.838313103 CET49900443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.838325024 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.868757963 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.868772984 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.868818998 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.868829012 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.868860006 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.868877888 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.870385885 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.896662951 CET49891443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.896671057 CET44349891185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.899568081 CET49901443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.899604082 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.899672985 CET49901443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.904484034 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.904499054 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.904565096 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.904572010 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.904613018 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.904695034 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.904736042 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.904740095 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.904895067 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.909723043 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.909734964 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.909846067 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.913091898 CET49901443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.913108110 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.913753986 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.913764000 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.914551973 CET49889443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.914556980 CET44349889185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.936836958 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.936871052 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.936990976 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.937244892 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.937259912 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.943263054 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.943286896 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.943355083 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.943716049 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.943726063 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.945554018 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.945564032 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.945842981 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.946156979 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.946168900 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.947479010 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.947487116 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.947550058 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.947760105 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.947768927 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.949476957 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.949495077 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.949693918 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.962971926 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.962996006 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.988755941 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.993712902 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.993727922 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.994009972 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.994416952 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.994467020 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:17.994748116 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.027043104 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.027254105 CET49899443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.027267933 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.027559042 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.037357092 CET49899443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.037416935 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.037617922 CET49899443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.039324999 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.079380989 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.105906963 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.105923891 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.105930090 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.105962992 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.106007099 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.106060028 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.106091976 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.106131077 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.106179953 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.113178015 CET49893443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.113207102 CET44349893185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.116632938 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.116650105 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.116715908 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.116992950 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.117007017 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.290482998 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.290503025 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.290549994 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.290560961 CET49899443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.290576935 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.290626049 CET49899443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.293684006 CET49899443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.293703079 CET44349899185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.301275015 CET49910443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.301306009 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.301572084 CET49910443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.302336931 CET49910443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.302351952 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.372237921 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.372256041 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.372286081 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.372312069 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.372318983 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.372347116 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.372370958 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.373888016 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.373908043 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.373964071 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.373967886 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.373991013 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.426707983 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.499519110 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.499540091 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.499610901 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.499617100 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.499660969 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.606184959 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.606203079 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.606259108 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.606264114 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.606312990 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.617278099 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.617295980 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.617351055 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.617355108 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.617404938 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.690078020 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.690304041 CET49900443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.690315008 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.690596104 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.690876961 CET49900443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.690929890 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.691062927 CET49900443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.731339931 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.733314991 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.733333111 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.733387947 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.733407974 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.733449936 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.764508963 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.764528036 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.764571905 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.764580011 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.764642954 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.777786970 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.777879000 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.778017044 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.778023005 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.778145075 CET49901443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.778161049 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.778449059 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.778770924 CET49901443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.778827906 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.778862953 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.778892994 CET49901443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.778917074 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.779517889 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.779568911 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.779634953 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.787617922 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.787821054 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.787833929 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.788708925 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.788762093 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.789125919 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.789181948 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.789374113 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.789381981 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.791002035 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.791184902 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.791192055 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.792056084 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.792152882 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.792397022 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.792412043 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.792465925 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.792601109 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.792778015 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.792793989 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.796364069 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.796426058 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.796726942 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.796899080 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.797097921 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.797106028 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.797565937 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.797898054 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.797904968 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.798762083 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.798840046 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.799138069 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.799190998 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.799254894 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.814524889 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.816883087 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.816899061 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.817775965 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.817843914 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.818200111 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.818257093 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.818422079 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.818433046 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.819364071 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.823332071 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.825387001 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.825398922 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.834994078 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.835005045 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.839378119 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.841975927 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.842046022 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.842056036 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.844429016 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.850908041 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.850929022 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.850979090 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.850990057 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.851031065 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.861109972 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.868611097 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.888247967 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.888268948 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.961965084 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.962353945 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.962363958 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.963403940 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.963471889 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.964143991 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.964168072 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.964205980 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.964217901 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.964230061 CET49900443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.964267015 CET49900443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.966928005 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.966947079 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.966991901 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.967000961 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.967044115 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.967447042 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.967505932 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.968214035 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.968233109 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.968301058 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.968307018 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.968348026 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.977483034 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.977488995 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.979427099 CET49900443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.979435921 CET44349900185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.982506037 CET49911443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.982522964 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.982625961 CET49911443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.983025074 CET49911443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:18.983037949 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.028369904 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046138048 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046155930 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046164989 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046189070 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046199083 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046205997 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046214104 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046225071 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046236992 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046267033 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046962023 CET49905443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.046971083 CET44349905185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.047307014 CET49913443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.047332048 CET44349913185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.047410965 CET49913443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.047646046 CET49913443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.047657013 CET44349913185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.048821926 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.048840046 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.048847914 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.048873901 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.048882961 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.048885107 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.048907995 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.048916101 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.048935890 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.048959970 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.049834013 CET49907443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.049843073 CET44349907185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.050074100 CET49914443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.050091982 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.050312996 CET49914443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.050695896 CET49914443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.050705910 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.053561926 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.053584099 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.053590059 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.053611040 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.053617954 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.053633928 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.053651094 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.053689003 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.055370092 CET49906443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.055383921 CET44349906185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.055717945 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.055725098 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.055938005 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.056253910 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.056262970 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.058819056 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.058840036 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.058871984 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.058887959 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.058902979 CET49901443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.058954000 CET49901443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.061268091 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.061283112 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.061290026 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.061312914 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.061326027 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.061340094 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.061376095 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.062974930 CET49901443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.062984943 CET44349901185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.063918114 CET49902443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.063925982 CET44349902185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.065210104 CET49916443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.065268040 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.065380096 CET49916443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.065906048 CET49916443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.065937042 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.066574097 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.066591978 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.066843987 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.067044020 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.067049980 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.073026896 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.073084116 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.073105097 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.073142052 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.073152065 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.073177099 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.073271990 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.073345900 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.075289011 CET49904443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.075294018 CET44349904185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.079022884 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.079055071 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.079130888 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.079668999 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.079696894 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.084055901 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.084073067 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.084122896 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.084134102 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.084156990 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.084181070 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.085668087 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.085684061 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.085711956 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.085716963 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.085741997 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.085768938 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.153774023 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.154010057 CET49910443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.154021978 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.154309988 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.154705048 CET49910443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.154761076 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.154978037 CET49910443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.198048115 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.198066950 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.198074102 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.198088884 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.198105097 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.198133945 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.198148966 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.198160887 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.198187113 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.199331045 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.201421022 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.201438904 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.201483011 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.201489925 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.201500893 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.201531887 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.203066111 CET49908443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.203078985 CET44349908185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.203164101 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.203181982 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.203211069 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.203214884 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.203253984 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.203263044 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.203430891 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.203444004 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.203502893 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.204021931 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.204035997 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.248586893 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.248605013 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.248613119 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.248665094 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.248678923 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.248806953 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.248826981 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.248857021 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.249387980 CET49909443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.249396086 CET44349909185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.251140118 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.251176119 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.251274109 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.251455069 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.251468897 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.273169994 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.273191929 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.273278952 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.273478031 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.273488998 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.318419933 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.318437099 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.318502903 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.318517923 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.318553925 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.319986105 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.320000887 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.320060968 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.320066929 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.320182085 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.414232016 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.414252043 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.414283991 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.414297104 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.414302111 CET49910443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.414340019 CET49910443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.415198088 CET49910443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.415219069 CET44349910185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.415436029 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.415457964 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.415627956 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.416049957 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.416062117 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.435012102 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.435030937 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.435084105 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.435091019 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.435144901 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.436918974 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.436934948 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.436984062 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.436988115 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.437012911 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.437036037 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.507966995 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.507985115 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.508038998 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.508045912 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.508989096 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.553762913 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.553783894 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.553828001 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.553833008 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.553879023 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.553896904 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.583266973 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.583288908 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.583322048 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.583324909 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.583364964 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.670120001 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.670140028 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.670176983 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.670181990 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.670229912 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.671829939 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.671847105 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.671888113 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.671891928 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.671941996 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.786386967 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.786406994 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.786487103 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.786487103 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.786494017 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.786591053 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.787698030 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.787714958 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.787786961 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.787786961 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.787792921 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.787942886 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.788393021 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.788445950 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.788470030 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.788604021 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.788608074 CET44349894185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.788630009 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.788705111 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.788779020 CET49894443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.789000034 CET49924443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.789046049 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.789174080 CET49924443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.789645910 CET49924443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.789664030 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.845963001 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.866800070 CET49911443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.866812944 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.867105961 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.867849112 CET49911443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.867901087 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.868462086 CET49911443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.898593903 CET44349913185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.898963928 CET49913443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.898974895 CET44349913185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.899259090 CET44349913185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.899871111 CET49913443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.899871111 CET49913443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.899921894 CET44349913185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.904745102 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.906980038 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.908058882 CET49914443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.908077002 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.908369064 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.908823967 CET49914443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.908834934 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.908843040 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.908876896 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.909006119 CET49914443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.909694910 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.909786940 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.910099983 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.910147905 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.910835981 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.911328077 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.921046972 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.921585083 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.922210932 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.922219992 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.922221899 CET49916443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.922255039 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.922563076 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.922877073 CET49916443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.922944069 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.923074961 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.923182011 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.923264027 CET49916443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.923664093 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.923706055 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.924062014 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.924067020 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.925492048 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.925853014 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.925868988 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.929470062 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.929608107 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.930047989 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.930047989 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.930080891 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.930227041 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.951195955 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.951195955 CET49913443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.951206923 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.951211929 CET49914443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.951220036 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.963339090 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.964773893 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.980051041 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.980071068 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:19.998825073 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.027875900 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.048443079 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.048984051 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.048991919 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.049272060 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.097827911 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.102066040 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.102123976 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.102370977 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.102377892 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.102557898 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.102591991 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.103465080 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.103805065 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.104212999 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.104212999 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.104228020 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.104269028 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.124660015 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.125592947 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.125607014 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.126446962 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.126733065 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.134877920 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.134927034 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.138875008 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.143332958 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.145231962 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.145247936 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.145287037 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.145298958 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.145385027 CET49911443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.145385027 CET49911443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.151501894 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.151504040 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.151521921 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.153399944 CET44349913185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.153414965 CET44349913185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.153441906 CET44349913185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.153458118 CET44349913185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.153482914 CET49913443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.154917002 CET49913443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.165909052 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.165930986 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.165939093 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.165992975 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.166013956 CET49914443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.166047096 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.166057110 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.166062117 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.166079044 CET49914443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.166877031 CET49914443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.179330111 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.195390940 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.195391893 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.195395947 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.213000059 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.213021040 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.213054895 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.213108063 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.213143110 CET49916443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.218882084 CET49916443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.245783091 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.268785000 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288340092 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288355112 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288357973 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288384914 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288389921 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288398027 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288481951 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288486958 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288733006 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288767099 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288773060 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288779974 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.288800955 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.290894032 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.308413029 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.308419943 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.309319973 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.309505939 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.313150883 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.313205004 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.313266039 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.318001986 CET49911443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.318011999 CET44349911185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.318557024 CET49914443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.318567038 CET49916443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.318567991 CET44349914185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.318607092 CET44349916185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.319050074 CET49925443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.319063902 CET44349925185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.319258928 CET49925443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.319484949 CET49913443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.319493055 CET44349913185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.319623947 CET49926443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.319659948 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.319910049 CET49926443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.320112944 CET49915443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.320117950 CET44349915185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.320332050 CET49927443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.320341110 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.320787907 CET49927443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.321433067 CET49926443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.321433067 CET49925443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.321444988 CET44349925185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.321450949 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.322572947 CET49927443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.322578907 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.333658934 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.333677053 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.333683968 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.333710909 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.333738089 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.333821058 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.333821058 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.333832026 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.334018946 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.337544918 CET49917443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.337553024 CET44349917185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.342374086 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.342413902 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.342436075 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.342454910 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.342483044 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.342502117 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.342528105 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.342565060 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.342608929 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.342663050 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.343029976 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.343050003 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.343072891 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.343167067 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.343184948 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.343203068 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.344680071 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.346350908 CET49918443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.346369028 CET44349918185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.357604027 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.357610941 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.390706062 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.390723944 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.390731096 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.390758038 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.390768051 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.390842915 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.390842915 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.390851021 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.390861988 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.390897036 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.392146111 CET49921443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.392153025 CET44349921185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.403359890 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.478379965 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.478399038 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.478404999 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.478436947 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.478446007 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.478450060 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.478552103 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.478552103 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.478562117 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.478569031 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.478652954 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.480106115 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.480118036 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.480142117 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.480248928 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.480248928 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.480256081 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.527621984 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.539335012 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.539371014 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.539377928 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.539398909 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.539406061 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.539408922 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.539443016 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.539469957 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.539494991 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.539530993 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.541058064 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.541074991 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.541372061 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.541379929 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.564587116 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.564606905 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.564614058 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.564637899 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.564668894 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.564682961 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.564713001 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.564721107 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.564816952 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.566065073 CET49923443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.566071987 CET44349923185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.566879034 CET49930443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.566900969 CET44349930185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.570044041 CET49930443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.570498943 CET49930443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.570508957 CET44349930185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.591154099 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.605482101 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.605493069 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.605524063 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.605557919 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.605587959 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.605602980 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.605659008 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.605659008 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.650923967 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.651221991 CET49924443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.651248932 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.652115107 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.652288914 CET49924443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.653009892 CET49924443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.653070927 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.654719114 CET49924443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.654727936 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.666321993 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.666331053 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.666373968 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.666383028 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.666475058 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.666475058 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.666490078 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.666610003 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.700706005 CET49924443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.709343910 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.709351063 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.709379911 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.709471941 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.709471941 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.709482908 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.709600925 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.721528053 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.721544027 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.721719027 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.721724987 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.721930981 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.773103952 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.773112059 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.773134947 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.773166895 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.773183107 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.773248911 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.783819914 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.783843994 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.783915043 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.783924103 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.783970118 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.836198092 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.836215973 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.836282015 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.836288929 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.836338997 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.858247995 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.858262062 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.858318090 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.858323097 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.858369112 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.871920109 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.871967077 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.871982098 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.872037888 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.874949932 CET49919443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.874958038 CET44349919185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.875394106 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.875416040 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.875489950 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.876326084 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.876338005 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.899910927 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.899928093 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.899982929 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.899997950 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.900064945 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.909179926 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.909197092 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.909209967 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.909224987 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.909251928 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.909270048 CET49924443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.909301043 CET49924443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.911633015 CET49924443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.911653042 CET44349924185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.912092924 CET49932443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.912178993 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.912256002 CET49932443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.913003922 CET49932443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.913034916 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.931516886 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.931530952 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.931592941 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.931607962 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:20.931673050 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.017254114 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.017268896 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.017323971 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.017345905 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.017379045 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.017406940 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.123487949 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.123502970 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.123579025 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.123589039 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.123644114 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.134331942 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.134347916 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.134408951 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.134417057 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.134464025 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.173769951 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.173978090 CET49926443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.173993111 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.174140930 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.174278021 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.174294949 CET49927443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.174315929 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.174544096 CET44349925185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.174562931 CET49926443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.174621105 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.174741030 CET49925443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.174746990 CET44349925185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.174798965 CET49926443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.175044060 CET44349925185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.175183058 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.175242901 CET49927443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.175441027 CET49925443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.175484896 CET44349925185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.175954103 CET49927443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.176007032 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.176219940 CET49925443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.176284075 CET49927443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.176289082 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.215358973 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.216639996 CET49927443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.219322920 CET44349925185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.240359068 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.240375996 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.240425110 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.240433931 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.240482092 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.252278090 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.252293110 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.252351046 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.252358913 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.252418995 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.367795944 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.367815018 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.367876053 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.367894888 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.367965937 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.369443893 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.369458914 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.369518042 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.369525909 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.369566917 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.424135923 CET44349930185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.427438974 CET49930443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.427449942 CET44349930185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.427743912 CET44349930185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.429442883 CET49930443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.429501057 CET44349930185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.429776907 CET49930443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430383921 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430402040 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430409908 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430445910 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430464029 CET49927443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430517912 CET49927443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430742025 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430761099 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430794001 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430805922 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430809975 CET49926443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.430867910 CET49926443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.431329012 CET44349925185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.431345940 CET44349925185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.431385994 CET44349925185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.431406975 CET49925443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.431448936 CET49925443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.433437109 CET49933443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.433456898 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.433536053 CET49933443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.438474894 CET49933443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.438489914 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.443392992 CET49926443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.443409920 CET44349926185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.443743944 CET49934443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.443805933 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.443912983 CET49934443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.444533110 CET49934443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.444566011 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.445710897 CET49927443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.445741892 CET44349927185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.445935965 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.445945024 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.446002007 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.446288109 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.446297884 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.447331905 CET49925443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.447339058 CET44349925185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.447782993 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.447805882 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.447881937 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.449415922 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.449426889 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.471326113 CET44349930185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.474839926 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.474857092 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.474914074 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.474926949 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.474970102 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.485826969 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.485841990 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.485898018 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.485908031 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.485961914 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.591553926 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.591571093 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.591639996 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.591656923 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.591722965 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.603368998 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.603384018 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.603452921 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.603487968 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.603555918 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.680668116 CET44349930185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.680685997 CET44349930185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.680727005 CET44349930185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.680742025 CET49930443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.680799961 CET49930443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.701057911 CET4973680192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.702508926 CET49930443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.702517033 CET44349930185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.706403971 CET8049736185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.707845926 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.707860947 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.707935095 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.707953930 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.708002090 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.719427109 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.719440937 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.719518900 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.719528913 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.719573021 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.721298933 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.721874952 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.721889019 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.722162008 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.723007917 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.723061085 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.723190069 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.749686956 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.749701977 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.749928951 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.749941111 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.750035048 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.763329983 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.765913010 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.770894051 CET49932443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.770951986 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.771321058 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.775254965 CET49932443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.775331020 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.778892040 CET49932443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.819374084 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.835561037 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.835577011 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.835752964 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.835768938 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.835899115 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.837342024 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.837357044 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.837548018 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.837557077 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.837914944 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.941543102 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.941560030 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.941673040 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.941684961 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.942949057 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.953246117 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.953260899 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.953350067 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.953361034 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.955276966 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.975554943 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.975574017 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.975609064 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.975696087 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.975696087 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.975708961 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.975914001 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.976418972 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.977493048 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.977500916 CET44349931185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.977550983 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.977780104 CET49931443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.983781099 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.983795881 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.983899117 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.983916998 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.984095097 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.030291080 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.030312061 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.030343056 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.030353069 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.030467987 CET49932443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.040945053 CET49932443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.040981054 CET44349932185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.069391012 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.069406986 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.069508076 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.069519043 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.069613934 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.070911884 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.070926905 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.071002007 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.071002007 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.071011066 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.071340084 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.141591072 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.141608000 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.141845942 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.141855955 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.142004013 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.186697006 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.186716080 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.186880112 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.186893940 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.187273979 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.188241959 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.188256979 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.188375950 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.188384056 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.188457966 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.284298897 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.285115957 CET49933443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.285129070 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.285433054 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.291919947 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.291934013 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.291954994 CET49933443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.292010069 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.292037964 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.292047977 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.292098999 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.292273998 CET49933443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.303476095 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.303491116 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.303688049 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.303697109 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.303793907 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.306889057 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.307374954 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.307887077 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.307894945 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.307898045 CET49934443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.307924986 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.308290005 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.309030056 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.311731100 CET49934443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.311798096 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.312192917 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.312200069 CET49934443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.312360048 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.312386036 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.312906981 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.312922955 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.313128948 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.313137054 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.313227892 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.313818932 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.339333057 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.350915909 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.350924969 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.352057934 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.352436066 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.353517056 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.353517056 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.353568077 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.355334997 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.355345011 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.358324051 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.402499914 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.402507067 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.408871889 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.408886909 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.409041882 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.409059048 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.409404993 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.420672894 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.420686960 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.421014071 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.421021938 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.421108961 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.422277927 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.422291994 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.422384977 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.422393084 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.422517061 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.448955059 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.493015051 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.493029118 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.493305922 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.493339062 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.493490934 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.537162066 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.537177086 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.537442923 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.537461996 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.537633896 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.539025068 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.539041042 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.539146900 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.539155960 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.539278984 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.597434998 CET4973580192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.602791071 CET8049735185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.606828928 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.606853008 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.606861115 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.606898069 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.606910944 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.606920004 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.606951952 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.607237101 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.609445095 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.609460115 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.610882998 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.610903025 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.616906881 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.654802084 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.654815912 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.656234980 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.656279087 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.656301022 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.656475067 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.656475067 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.656790972 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.656829119 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.656852961 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.656862974 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.656877995 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.658881903 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.681866884 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.681885004 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.681924105 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.682140112 CET49934443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.682179928 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.684902906 CET49934443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.696566105 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.696605921 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.696619034 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697025061 CET49933443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697035074 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697244883 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697292089 CET49933443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697303057 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697324991 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697381973 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697402000 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697402954 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697413921 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697422028 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.697453976 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.698721886 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.698760033 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.698771000 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.698798895 CET49933443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.699407101 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.699428082 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.699450970 CET49933443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.699460983 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.699492931 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.699507952 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.699539900 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.699649096 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.702617884 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.929708004 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.081124067 CET49920443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.081152916 CET44349920185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.880153894 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.880183935 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.880501986 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.880501986 CET49938443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.880525112 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.880728006 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.880736113 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.880757093 CET49938443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.880805016 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.881139040 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.881149054 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.881539106 CET49938443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.881551027 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.881846905 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.881856918 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.901530981 CET49935443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.901545048 CET44349935185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.902543068 CET49933443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.902548075 CET44349933185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.914926052 CET49934443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.914992094 CET44349934185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.915378094 CET49936443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.915400982 CET44349936185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.925693989 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.925708055 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.925786972 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.925978899 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:23.925990105 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.630547047 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.630561113 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.630637884 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.631936073 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.631947041 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.734667063 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.748013020 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.757425070 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.779512882 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.785500050 CET49938443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.794605017 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.799979925 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.804914951 CET49938443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.804924011 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.805252075 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.805258989 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.805278063 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.805639982 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.805644035 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.805784941 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.805799007 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.805944920 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.806204081 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.806267977 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.806298018 CET49938443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.806350946 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.806653023 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.806706905 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.806720972 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.806776047 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.807658911 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.807712078 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.837460041 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.837524891 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.837658882 CET49938443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.837887049 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.838063002 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.838071108 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.851300001 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.851315975 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.880083084 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.883325100 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.883330107 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:24.895833015 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.106570005 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.106586933 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.106594086 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.106657028 CET49938443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.106666088 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.106679916 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.106704950 CET49938443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.106753111 CET49938443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246504068 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246527910 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246535063 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246596098 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246602058 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246639967 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246668100 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246692896 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246707916 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246707916 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246707916 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.246738911 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.248188972 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.248203993 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.248267889 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.248275042 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.249980927 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.249998093 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.250005007 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.250037909 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.250052929 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.250060081 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.250066042 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.250081062 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.250091076 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.250094891 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.250109911 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.250132084 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.251513958 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.251529932 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.251580954 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.251588106 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.251611948 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.278918982 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.278935909 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.278943062 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.278970003 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.278975964 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.278979063 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.279017925 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.279027939 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.279194117 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.279194117 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.280580997 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.280595064 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.280636072 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.280641079 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.280663967 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.294981956 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.299717903 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.322206974 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.373847008 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.373857021 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.373912096 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.373936892 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.374032974 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.374032974 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.374042988 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.374902964 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.375427008 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.375442028 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.375504971 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.375513077 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.377441883 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.377449989 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.377480030 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.377507925 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.377512932 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.377518892 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.377530098 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.377552032 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.377564907 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.378648043 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.378662109 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.378705978 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.378710985 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.378731012 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.378756046 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.406171083 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.406179905 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.406202078 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.406232119 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.406352043 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.406352043 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.406361103 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.406898022 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.407268047 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.407280922 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.407330036 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.407334089 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.410926104 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.486624002 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.493273020 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.493279934 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.493603945 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.495064020 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.495121956 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.495404959 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.495419979 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.495475054 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.495490074 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.495560884 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.496989965 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.497004986 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.497067928 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.497072935 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.497101068 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.497122049 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.497294903 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.497309923 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.497350931 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.497356892 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.497380972 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.497394085 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.498354912 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.498368979 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.498414040 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.498420000 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.498451948 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.498461008 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.501121044 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.508754015 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.509721041 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.516599894 CET49938443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.516617060 CET44349938185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.523371935 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.523391008 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.523432970 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.523439884 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.523473978 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.523494005 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.524621010 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.524637938 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.524682045 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.524687052 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.524722099 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.524740934 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.542567968 CET49943443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.542651892 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.542731047 CET49943443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.545661926 CET49943443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.545696974 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.547332048 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.600907087 CET49944443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.600934982 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.600999117 CET49944443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.601689100 CET49944443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.601697922 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.616225004 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.616240025 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.616311073 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.616318941 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.616358042 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.617945910 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.617963076 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.618009090 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.618015051 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.618032932 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.618057013 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.618846893 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.618860960 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.618901014 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.618906021 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.618938923 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.618969917 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.619709969 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.619723082 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.619769096 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.619774103 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.619801998 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.619822025 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.640853882 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.640871048 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.640927076 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.640933037 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.640989065 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.642395020 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.642410994 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.642450094 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.642455101 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.642487049 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.642508984 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.736268044 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.736283064 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.736326933 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.736335993 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.736368895 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.736393929 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.737735033 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.737751961 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.737799883 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.737804890 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.737832069 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.737848997 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.743354082 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.743380070 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.743422031 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.743427992 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.743458986 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.743477106 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.744777918 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.744791985 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.744827986 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.744832993 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.744858980 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.744882107 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.758693933 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.758712053 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.758757114 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.758764029 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.758797884 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.758810043 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.759720087 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.759736061 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.759799004 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.759804010 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.760265112 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.855705976 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.855724096 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.855793953 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.855802059 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.855855942 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.857129097 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.857144117 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.857217073 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.857222080 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.857254982 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.857274055 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.864099979 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.864120007 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.864166975 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.864172935 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.864207029 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.865267992 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.865283012 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.865359068 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.865365028 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.865500927 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.877232075 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.877247095 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.877299070 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.877306938 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.877334118 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.877346039 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.878612995 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.878627062 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.878710032 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.878715992 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.878762960 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.881270885 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.881285906 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.881298065 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.881354094 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.881360054 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.881405115 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.883240938 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.883256912 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.883316040 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.883320093 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.931437969 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.975678921 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.975693941 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.975749969 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.975758076 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.975796938 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.975812912 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.976908922 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.976927996 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.976970911 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.976977110 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.977015018 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.977035999 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.981919050 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.981934071 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.981981993 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.981987953 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.982024908 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.985812902 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.985827923 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.985869884 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.985876083 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.985905886 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.985919952 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.986991882 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.987005949 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.987061024 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.987066031 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.987108946 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.996100903 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.996115923 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.996201992 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.996207952 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.996247053 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.997129917 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.997145891 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.997203112 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.997209072 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:25.997257948 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.008193970 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.008210897 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.008265972 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.008271933 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.008316040 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.009330988 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.009346008 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.009403944 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.009409904 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.009445906 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.026724100 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.026738882 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.026806116 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.026810884 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.026844978 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.026863098 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.032243967 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.032279015 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.032325029 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.032330036 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.032367945 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.096489906 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.096508026 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.096559048 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.096565008 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.096613884 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.101083040 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.101097107 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.101176023 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.101182938 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.101219893 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.108107090 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.108123064 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.108192921 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.108200073 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.108262062 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.109507084 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.109520912 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.109575033 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.109580994 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.109606981 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.109627008 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.114156008 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.114168882 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.114217997 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.114227057 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.114440918 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.124725103 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.124738932 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.124787092 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.124792099 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.124823093 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.124840975 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.126107931 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.126121044 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.126158953 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.126163006 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.126198053 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.126210928 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.143281937 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.143296003 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.143358946 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.143362999 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.143477917 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.215265036 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.215279102 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.215344906 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.215353966 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.215382099 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.215396881 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.216732025 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.216747046 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.216835022 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.216840982 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.216877937 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.220752001 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.220767975 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.220829964 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.220835924 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.220863104 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.220876932 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.229494095 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.229507923 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.229562998 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.229568958 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.230153084 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.230853081 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.230865955 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.230926991 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.230932951 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.230963945 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.230978012 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.232223988 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.232240915 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.232291937 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.232297897 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.232337952 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.233347893 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.233361006 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.233416080 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.233421087 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.233448029 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.233469009 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.242748976 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.242763996 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.242804050 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.242808104 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.242832899 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.242851019 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.244561911 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.244575977 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.244617939 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.244622946 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.244647980 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.244663954 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.304212093 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.304227114 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.304276943 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.304281950 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.304312944 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.304331064 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.320883036 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.320899010 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.320954084 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.320961952 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.321023941 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.337671041 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.337686062 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.337729931 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.337734938 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.337768078 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.337790012 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.339059114 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.339071989 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.339117050 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.339122057 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.339148045 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.339169979 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.348659039 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.348674059 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.348716974 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.348722935 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.348747969 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.348768950 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.351574898 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.351588964 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.351629019 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.351634026 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.351663113 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.351681948 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.352622032 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.352636099 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.352686882 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.352693081 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.352725029 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.352741003 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.361351013 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.361366034 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.361418009 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.361423969 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.361462116 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.361480951 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.370182991 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.370197058 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.370245934 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.370251894 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.370284081 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.370295048 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.381074905 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.381088972 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.381144047 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.381149054 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.381217957 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.400002003 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.400227070 CET49943443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.400266886 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.400578976 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.401040077 CET49943443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.401110888 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.401299953 CET49943443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.447335958 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.453905106 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.453919888 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.453984022 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.453990936 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.454051018 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.473125935 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.473140955 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.473216057 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.473222017 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.473261118 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.474342108 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.474363089 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.474425077 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.474430084 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.474472046 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.475260019 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.475272894 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.475310087 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.475317955 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.475346088 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.475368023 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.477039099 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.477052927 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.477123022 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.477127075 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.477163076 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.478015900 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.478033066 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.478070974 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.478075981 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.478112936 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.478121996 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.478987932 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.479001045 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.479039907 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.479046106 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.479078054 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.479157925 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.480823040 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.480835915 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.480902910 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.480907917 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.480945110 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.482342958 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.482357025 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.482402086 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.482407093 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.482439995 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.482459068 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.497884035 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.498769045 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.498785019 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.498831034 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.498836040 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.498877048 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.509304047 CET49944443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.509318113 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.510448933 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.514753103 CET49944443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.514920950 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.515206099 CET49944443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.520699978 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.520714045 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.520756006 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.520762920 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.520798922 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.520817041 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.555358887 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.818350077 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.818357944 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.818380117 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.818412066 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.818419933 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.818463087 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819288015 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819300890 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819329023 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819336891 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819344997 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819350958 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819387913 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819411039 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819411993 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819422007 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819433928 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.819473028 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.821175098 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.821190119 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.821240902 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.821248055 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.821290016 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.822236061 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.822252035 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.822293997 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.822299004 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.822336912 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.823043108 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.823057890 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.823110104 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.823116064 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.823141098 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.823184967 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825001955 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825016022 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825021982 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825030088 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825062990 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825067997 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825086117 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825114012 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825114965 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825122118 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825150013 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825158119 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825834036 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825851917 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825894117 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825898886 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825927973 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.825939894 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828521967 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828536034 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828558922 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828572035 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828578949 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828582048 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828583956 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828597069 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828644037 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828644991 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828648090 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828650951 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828677893 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828677893 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828702927 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.828704119 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.829406023 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.829471111 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.829474926 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.829595089 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.831410885 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.831425905 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.831466913 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.831471920 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.831506968 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.831522942 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.832609892 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.832678080 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.832739115 CET49944443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.832760096 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.832806110 CET49944443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.832845926 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.832890987 CET49944443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.833575964 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.833590031 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.833638906 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.833647013 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.833678961 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.833697081 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.834240913 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.834258080 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.834311008 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.834319115 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.834345102 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.834364891 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.834760904 CET49940443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.834769964 CET44349940185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.835170984 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.835182905 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.835235119 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.835239887 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.835272074 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.835283041 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.836070061 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.836083889 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.836149931 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.836158037 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.836358070 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.836816072 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.836829901 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.836882114 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.836889982 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.836915970 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.836935043 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.837764025 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.837778091 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.837831974 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.837837934 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.837934971 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.838710070 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.838725090 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.838758945 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.838764906 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.838799953 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.838815928 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.839955091 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.839971066 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.840009928 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.840014935 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.840032101 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.840044975 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.840069056 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.840069056 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.840099096 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.840104103 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.840140104 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.841774940 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.841789007 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.841789961 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.841804028 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.841824055 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.841829062 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.841888905 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.841893911 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.841898918 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.842082024 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.842525005 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.842540026 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.842581987 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.842586994 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.842626095 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.842633009 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.842890024 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.842906952 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.842920065 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.842967987 CET49943443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.843003988 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.843030930 CET49943443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.843055964 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.843080997 CET49943443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.843106031 CET49943443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.843842983 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.843856096 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.843931913 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.843931913 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.843939066 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.843986988 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.844837904 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.844856977 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.844887972 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.844893932 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.844922066 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.844940901 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.845704079 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.845717907 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.845761061 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.845767021 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.845784903 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.845799923 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.845817089 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.845844984 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.845848083 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.845851898 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.845895052 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.849832058 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.854455948 CET49944443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.854465961 CET44349944185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.863378048 CET49943443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.863406897 CET44349943185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.881294966 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.881326914 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.881468058 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.881891966 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.881906033 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.932423115 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.932437897 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.932492018 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.932501078 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.932540894 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.948348045 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.948364019 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.948405981 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.948411942 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.948448896 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.948467970 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.951092005 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.951106071 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.951159000 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.951164007 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.951206923 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.952075958 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.952094078 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.952127934 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.952133894 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.952167988 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.952186108 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.957690001 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.957704067 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.957747936 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.957752943 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.957787991 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.957806110 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.961458921 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.961479902 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.961559057 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.961565018 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.961708069 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.962131023 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.962146997 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.962198973 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.962203026 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.962229967 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.962243080 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.963270903 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.963331938 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.963337898 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.963362932 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.963376045 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.963386059 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.963423014 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.967873096 CET49937443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.967884064 CET44349937185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.976119041 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.976147890 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.976211071 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.976546049 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:26.976555109 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.026918888 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.026932955 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.026988983 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.026995897 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.027024031 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.027041912 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.064161062 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.064177036 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.064218998 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.064225912 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.064261913 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.064276934 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.065551043 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.065565109 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.065633059 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.065639019 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.065676928 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.070132017 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.070147038 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.070225000 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.070230007 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.070262909 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.070735931 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.070751905 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.070789099 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.070795059 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.070821047 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.070838928 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.071499109 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.071512938 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.071590900 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.071595907 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.071636915 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.075341940 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.075359106 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.075401068 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.075406075 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.075438976 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.075459957 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.171773911 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.171791077 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.171865940 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.171873093 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.171911001 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.181807995 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.181826115 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.181868076 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.181875944 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.181915045 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.183374882 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.183388948 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.183439970 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.183444977 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.183481932 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.190414906 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.190428972 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.190484047 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.190490007 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.190522909 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.190541029 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.191239119 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.191252947 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.191299915 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.191304922 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.191340923 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.191348076 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.193176031 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.193190098 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.193264961 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.193270922 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.193309069 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.197298050 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.197312117 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.197365046 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.197370052 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.197417021 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.266448975 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.266510010 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.266510010 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.266551971 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.270709038 CET49939443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.270715952 CET44349939185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.289836884 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.289872885 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.290029049 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.290847063 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.290860891 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.292452097 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.292459011 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.292517900 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.292958975 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.292970896 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.300046921 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.300065994 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.300134897 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.300168037 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.300229073 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.309747934 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.309766054 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.309844017 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.309856892 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.309900999 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.310539961 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.310555935 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.310617924 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.310628891 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.310674906 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.416656017 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.416671991 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.416718006 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.416726112 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.416752100 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.416759014 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.418147087 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.418162107 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.418196917 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.418201923 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.418231964 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.418251038 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.427962065 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.427974939 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.428028107 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.428033113 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.428059101 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.428251028 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.533839941 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.533855915 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.533935070 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.533941984 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.533979893 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.535864115 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.535877943 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.535928965 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.535934925 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.535963058 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.535989046 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.545151949 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.545166016 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.545238018 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.545243025 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.545278072 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.546355963 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.546371937 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.546420097 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.546423912 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.546456099 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.546472073 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.652915955 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.652930021 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.652982950 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.652988911 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.653042078 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.662168026 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.662183046 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.662271023 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.662276983 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.662332058 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.663219929 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.663233995 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.663288116 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.663291931 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.663316965 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.663326025 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.734625101 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.769157887 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.769176960 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.769260883 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.769268036 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.769305944 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.770713091 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.770726919 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.770790100 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.770795107 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.770832062 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.779836893 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.779879093 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.779900074 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.779906034 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.779951096 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.841552019 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.856175900 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.884036064 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.884044886 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.884084940 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.884098053 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.884373903 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.884388924 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.898922920 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.898976088 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.913295984 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.913356066 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.913358927 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.913394928 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.955327988 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.955374956 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.962661028 CET49942443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.962677956 CET44349942185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.044302940 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.044388056 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.048190117 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.048199892 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.048397064 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.056868076 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.099369049 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.131331921 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.131381035 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.150995970 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.151213884 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.151228905 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.152100086 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.152188063 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.163383961 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.163460016 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.163747072 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.163764000 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.216005087 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.290553093 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.290570974 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.290577888 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.290615082 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.290631056 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.290640116 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.290657997 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.290673018 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.290693045 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.290699959 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.290726900 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.292951107 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.292958975 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.292972088 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.292979002 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.293041945 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.293051004 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.293087006 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.296155930 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.296173096 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.296180964 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.296194077 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.296221972 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.296225071 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.296235085 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.296267033 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.296294928 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.297914028 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.297928095 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.298002005 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.298006058 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.298029900 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.304810047 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.304831982 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.304884911 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.304896116 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.304929972 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.304940939 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.304970980 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.306660891 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.306674957 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.306730032 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.306736946 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.306768894 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.306782007 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.418028116 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.418041945 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.418083906 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.418093920 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.418135881 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.418828011 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.418848038 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.418880939 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.418888092 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.418915987 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.422626019 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.422640085 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.422710896 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.422719955 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.422835112 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.423115015 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.423139095 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.423173904 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.423183918 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.423204899 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424029112 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424036026 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424042940 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424067020 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424098969 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424104929 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424113989 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424539089 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424554110 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424592018 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424598932 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424623013 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.424642086 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.534940004 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.534962893 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.535042048 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.535053968 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.535588980 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.535597086 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.535605907 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.535630941 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.535662889 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.535670996 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.535695076 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.539814949 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.539829969 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.539886951 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.539894104 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.539926052 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.539938927 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.540982962 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.540997982 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.541052103 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.541059971 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.541104078 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.543052912 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.543071032 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.543077946 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.543102026 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.543116093 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.543123007 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.543128967 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.543133020 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.543148994 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.543178082 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.545479059 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.545495033 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.545569897 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.545577049 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.545627117 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.545654058 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.545664072 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.545676947 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.545677900 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.545697927 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.545716047 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.546650887 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.546658039 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.546684027 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.546693087 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.546703100 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.546714067 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.546720982 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.546737909 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.546746016 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.546770096 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.591026068 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.628031015 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.628106117 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.651850939 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.651860952 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.651901960 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.651909113 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.651921034 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.651935101 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.651942015 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.651957035 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.651957035 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.651973963 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.652776003 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.652787924 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.652812004 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.652820110 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.652851105 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.652856112 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.652873039 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.652890921 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.657025099 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.657042027 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.657105923 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.657114983 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.657185078 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.658020973 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.658035040 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.658088923 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.658096075 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.658188105 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.668282032 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.668289900 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.668313026 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.668323040 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.668335915 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.668344975 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.668355942 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.668410063 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669379950 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669387102 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669408083 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669416904 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669424057 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669469118 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669473886 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669512033 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669915915 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669923067 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669953108 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669962883 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669981956 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.669987917 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.670015097 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.670034885 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.670859098 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.670874119 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.670913935 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.670921087 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.670943975 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.670964956 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.768914938 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.768923044 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.768959999 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.768973112 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.768980980 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.769025087 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.770112991 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.770127058 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.770173073 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.770184040 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.770205975 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.770226002 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.773960114 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.773973942 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.774019003 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.774024963 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.774050951 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.774065018 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.774868965 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.774884939 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.774933100 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.774940014 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.774983883 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.775624037 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.775639057 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.775676012 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.775681973 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.775707006 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.775736094 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.788433075 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.788453102 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.788482904 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.788491964 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.788536072 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.789558887 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.789572954 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.789617062 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.789623976 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.789670944 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.790923119 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.790930986 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.790951967 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.790976048 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.790981054 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.790987015 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.791022062 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.791033030 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.791975021 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.791996956 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.792043924 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.792047977 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.792087078 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.885740995 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.885756969 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.885814905 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.885827065 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.885885000 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.886720896 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.886735916 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.886779070 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.886785984 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.886812925 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.886835098 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.891702890 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.891719103 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.891773939 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.891786098 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.891836882 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.892983913 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.892998934 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893053055 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893059969 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893167973 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893177032 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893186092 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893213987 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893219948 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893265963 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893359900 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893372059 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893383026 CET49948443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.893388033 CET4434994813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.906953096 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.906969070 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.907012939 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.907020092 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.907057047 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.908025026 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.908041000 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.908107042 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.908113003 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.908149958 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.913424015 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.913439989 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.913486004 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.913490057 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.913522959 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.914292097 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.914307117 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.914349079 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.914351940 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.914383888 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.914407969 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.945998907 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.946016073 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.946113110 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.946115017 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.946137905 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.946187019 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.946573973 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.946583033 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.946890116 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.946898937 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.950095892 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.950166941 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.950278044 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.950489998 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.950525045 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.951528072 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.951549053 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.951689005 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.951941013 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.951951027 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.953138113 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.953160048 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.953243017 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.953524113 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:28.953551054 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.003091097 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.003106117 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.003158092 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.003174067 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.003218889 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.003717899 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.003732920 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.003791094 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.003798008 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.003822088 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.003834009 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.025445938 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.025468111 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.025505066 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.025511980 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.025542974 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.025557995 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.026331902 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.026349068 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.026397943 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.026403904 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.026439905 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.033772945 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.033790112 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.033833027 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.033838987 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.033885956 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.035981894 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.035989046 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.036060095 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.036065102 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.036102057 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.036890984 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.036910057 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.036948919 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.036953926 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.036984921 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.037003040 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.082179070 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.082192898 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.082238913 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.082242012 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.082271099 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.082282066 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.106086969 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.106101036 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.106158018 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.106167078 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.106260061 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.120553017 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.120567083 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.120605946 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.120614052 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.120642900 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.120655060 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.129193068 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.129206896 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.129245043 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.129251957 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.129277945 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.129302979 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.144685984 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.144700050 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.144757032 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.144763947 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.144807100 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.152559042 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.152573109 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.152626991 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.152633905 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.152667046 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.159254074 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.159271002 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.159333944 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.159339905 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.159379959 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.162528038 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.162543058 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.162584066 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.162586927 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.162631035 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.237529993 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.237545967 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.237581015 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.237593889 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.237627029 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.237649918 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.238347054 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.238360882 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.238409042 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.238415956 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.238461971 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.262991905 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.263008118 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.263053894 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.263061047 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.263087988 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.263109922 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.263966084 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.263981104 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.264029026 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.264035940 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.264062881 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.282598972 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.282614946 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.282654047 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.282660007 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.282694101 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.282701969 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.283660889 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.283675909 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.283725023 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.283729076 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.283751965 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.283773899 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.314680099 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.314696074 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.314729929 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.314737082 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.314774990 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.314794064 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.340432882 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.340450048 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.340523005 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.340529919 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.340640068 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.354856968 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.354871988 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.354914904 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.354922056 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.354955912 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.354969978 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.363399029 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.363415956 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.363466024 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.363476992 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.363516092 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.367805004 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.367822886 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.367882967 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.367887020 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.367955923 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.381942034 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.381957054 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.381993055 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.381999969 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.382025003 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.382046938 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.389751911 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.389765978 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.389795065 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.389801979 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.389842033 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.405642986 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.405658007 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.405697107 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.405702114 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.405730009 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.405744076 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.407655001 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.407670021 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.407706976 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.407710075 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.407736063 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.407752037 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.471389055 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.471404076 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.471458912 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.471467018 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.471509933 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.472217083 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.472234011 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.472291946 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.472297907 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.472326994 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.472345114 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.489818096 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.489834070 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.489878893 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.489886999 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.490025997 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.499907017 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.499934912 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.499965906 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.499973059 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.499999046 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.500016928 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.500835896 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.500850916 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.500893116 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.500900030 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.500922918 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.500940084 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.508764029 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.508783102 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.508821011 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.508826971 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.508861065 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.508873940 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.527852058 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.527869940 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.527925014 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.527932882 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.528759956 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.528779984 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.528816938 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.528820992 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.528846979 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.528867006 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.530728102 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.530745029 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.530801058 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.530805111 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.530901909 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.588629961 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.588644981 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.588685989 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.588695049 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.588730097 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.588748932 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.589659929 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.589673996 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.589705944 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.589711905 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.589746952 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.606874943 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.606890917 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.606947899 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.606956959 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.607048035 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.618721962 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.618737936 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.618787050 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.618793964 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.618827105 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.619797945 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.619813919 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.619863987 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.619869947 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.619905949 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.627540112 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.627553940 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.627600908 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.627608061 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.627645969 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.650643110 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.650659084 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.650711060 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.650717020 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.650738001 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.650763988 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.651509047 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.651524067 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.651570082 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.651572943 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.651705980 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.689492941 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.689959049 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.689970970 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.690532923 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.690536022 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.695653915 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.695668936 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.695718050 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.695722103 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.695779085 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.701448917 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.701797009 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.701813936 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.702215910 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.702220917 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.705776930 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.705791950 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.705831051 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.705837965 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.705874920 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.705887079 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.706798077 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.706811905 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.706856966 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.706864119 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.706904888 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.713037014 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.713414907 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.713466883 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.713856936 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.713872910 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.718534946 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.718899965 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.718913078 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.719293118 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.719296932 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.723747969 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.723763943 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.723809004 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.723815918 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.723990917 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.735733032 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.735783100 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.735791922 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.735831976 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.736067057 CET49946443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.736074924 CET44349946185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.737401962 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.737416983 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.737462997 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.737471104 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.737523079 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.738591909 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.738625050 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.738672018 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.738678932 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.738702059 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.738724947 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.745845079 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.747200966 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.747232914 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.747591019 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.747601986 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.789220095 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.789235115 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.789302111 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.789310932 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.789340019 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.789382935 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.822772980 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.822788954 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.822887897 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.822896957 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.824661016 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.824681997 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.824765921 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.824765921 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.824774027 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.824868917 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.825118065 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.825160980 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.825289011 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.825400114 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.825400114 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.825407982 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.825414896 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.827867985 CET49955443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.827886105 CET4434995513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.828135967 CET49955443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.828207970 CET49955443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.828212976 CET4434995513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.831892014 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.831907988 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.831976891 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.831976891 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.831984043 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.832041025 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.841161013 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.841180086 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.841291904 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.841300964 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.841329098 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.841355085 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.841437101 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.841562033 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.841577053 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.841614008 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.841620922 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.843581915 CET49956443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.843601942 CET4434995613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.843730927 CET49956443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.846898079 CET49956443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.846904993 CET4434995613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.853321075 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.853365898 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.853578091 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.853612900 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.855021954 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.856000900 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.856017113 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.856808901 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.856817961 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.856874943 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.857223034 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.857239008 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.857300997 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.857300997 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.857307911 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.858612061 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.861100912 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.861136913 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.861171961 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.861187935 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.863497019 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.863843918 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.863985062 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.864068031 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.864073992 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.864765882 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.864789963 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.864870071 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.864876986 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.864921093 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.866931915 CET49957443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.866955042 CET4434995713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.867151976 CET49958443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.867168903 CET4434995813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.867229939 CET49957443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.867285013 CET49958443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.867594957 CET49958443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.867604971 CET4434995813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.867784023 CET49957443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.867795944 CET4434995713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.890527964 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.890583038 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.890712976 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.890747070 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.890803099 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.890803099 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.890839100 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.890853882 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.892756939 CET49959443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.892765999 CET4434995913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.892930984 CET49959443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.892951965 CET49959443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.892956972 CET4434995913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.939587116 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.939603090 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.939764977 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.939773083 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.939888954 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.941560984 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.941581011 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.941634893 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.941646099 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.941840887 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.942393064 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.942441940 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.942454100 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.942473888 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.942569017 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.942631960 CET49945443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.942641020 CET44349945185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.974493027 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.974512100 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.974590063 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.974598885 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.974627972 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.974730968 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.975265026 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.975281000 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.975326061 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.975331068 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.975370884 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.975439072 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.983345032 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.983362913 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.983464003 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.983464956 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.983473063 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:29.983540058 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.027091026 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.027107954 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.027185917 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.027185917 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.027201891 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.027383089 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.093683004 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.093702078 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.093772888 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.093784094 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.093846083 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.101707935 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.101727009 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.101911068 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.101917982 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.102003098 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.145587921 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.145602942 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.145685911 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.145687103 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.145694971 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.145736933 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.211688042 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.211703062 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.211769104 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.211781025 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.211833000 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.212789059 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.212802887 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.213114023 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.213124990 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.213269949 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.220686913 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.220701933 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.220758915 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.220765114 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.220786095 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.220864058 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.264417887 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.264435053 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.264498949 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.264504910 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.264524937 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.264549971 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.330756903 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.330773115 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.330847979 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.330847979 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.330857038 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.330962896 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.331825972 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.331841946 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.331909895 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.331916094 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.332210064 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.339339018 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.339354038 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.339435101 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.339435101 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.339442015 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.339597940 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.383264065 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.383279085 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.383364916 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.383364916 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.383373976 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.383413076 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.449290991 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.449348927 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.449374914 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.449610949 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.450891972 CET49947443192.168.2.4185.12.116.72
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.450906038 CET44349947185.12.116.72192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.579273939 CET4434995513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.580171108 CET49955443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.580171108 CET49955443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.580189943 CET4434995513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.580198050 CET4434995513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.602354050 CET4434995613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.602896929 CET49956443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.602910042 CET4434995613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.603075981 CET49956443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.603080034 CET4434995613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.607176065 CET4434995813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.607716084 CET49958443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.607728004 CET4434995813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.607949972 CET49958443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.607953072 CET4434995813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.623305082 CET4434995713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.623936892 CET49957443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.623936892 CET49957443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.623955965 CET4434995713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.623964071 CET4434995713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.648247004 CET4434995913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.648540020 CET49959443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.648556948 CET4434995913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.648881912 CET49959443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.648885965 CET4434995913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.716269970 CET4434995513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.716500998 CET4434995513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.716583014 CET49955443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.716583014 CET49955443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.716666937 CET49955443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.716674089 CET4434995513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.718893051 CET49960443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.718930006 CET4434996013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.719074965 CET49960443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.719194889 CET49960443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.719208956 CET4434996013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.741034985 CET4434995613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.741123915 CET4434995613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.741260052 CET49956443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.741260052 CET49956443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.741389990 CET49956443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.741396904 CET4434995613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743149042 CET49961443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743170023 CET4434996113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743262053 CET49961443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743366003 CET49961443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743371964 CET4434996113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743727922 CET4434995813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743802071 CET4434995813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743880987 CET49958443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743905067 CET49958443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743911028 CET4434995813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743926048 CET49958443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.743930101 CET4434995813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.745783091 CET49962443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.745793104 CET4434996213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.745970964 CET49962443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.746084929 CET49962443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.746103048 CET4434996213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.762087107 CET4434995713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.762365103 CET4434995713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.762552977 CET49957443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.762615919 CET49957443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.762615919 CET49957443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.762629986 CET4434995713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.762639046 CET4434995713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.765311956 CET49963443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.765321970 CET4434996313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.765403032 CET49963443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.765566111 CET49963443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.765575886 CET4434996313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.784476042 CET4434995913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.785084009 CET4434995913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.785291910 CET49959443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.785317898 CET49959443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.785329103 CET4434995913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.785336971 CET49959443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.785341024 CET4434995913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.787154913 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.787185907 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.787244081 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.787378073 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:30.787390947 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.455564022 CET4434996013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.499250889 CET4434996113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.500327110 CET49960443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.500349045 CET4434996013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.500852108 CET49960443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.500859976 CET4434996013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.510874033 CET49961443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.510910988 CET4434996113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.511254072 CET4434996213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.518481970 CET49961443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.518491030 CET4434996113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.519779921 CET49962443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.519794941 CET4434996213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.520304918 CET49962443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.520308971 CET4434996213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.527012110 CET4434996313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.535701036 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.539360046 CET49963443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.539375067 CET4434996313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.540091038 CET49963443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.540096045 CET4434996313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.540453911 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.540493011 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.541282892 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.541289091 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.630722046 CET4434996013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.630769968 CET4434996013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.630831957 CET49960443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.651170015 CET49960443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.651192904 CET4434996013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.651211977 CET49960443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.651217937 CET4434996013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.651848078 CET4434996113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.651917934 CET4434996113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.651988029 CET49961443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.653642893 CET4434996213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.654205084 CET4434996213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.654264927 CET49962443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.665282011 CET49961443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.665299892 CET4434996113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.665312052 CET49961443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.665319920 CET4434996113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.667329073 CET49962443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.667329073 CET49962443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.667336941 CET4434996213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.667344093 CET4434996213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.675062895 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.675509930 CET4434996313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.675822973 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.675890923 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.675899982 CET4434996313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.675942898 CET49963443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.680763960 CET49963443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.680769920 CET4434996313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.680802107 CET49963443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.680805922 CET4434996313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.695698023 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.695720911 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.695734978 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.695743084 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.714113951 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.714143991 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.714205980 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.722775936 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.722803116 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.722923994 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.723062038 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.723073006 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.724029064 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.724041939 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.724132061 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.724522114 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.724536896 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.727210045 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.727231026 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.727291107 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.727437019 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.727447033 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.727463007 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.727473974 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.727982998 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.728003979 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.728291035 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.728661060 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:31.728672981 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.471628904 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.486789942 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.491220951 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.494441032 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.519898891 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.523236036 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.527985096 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.531477928 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.546814919 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.577205896 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.785815001 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.785832882 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.786593914 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.786597013 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.786977053 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.787005901 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.787317038 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.787322044 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.791439056 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.791454077 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.792042971 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.792047024 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.792443991 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.792448997 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.793107033 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.793109894 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.793718100 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.793747902 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.794114113 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.794120073 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.922055960 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.922360897 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.922549963 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.923809052 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.924603939 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.924659967 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.927010059 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.927078009 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.927144051 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.927378893 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.927738905 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.927788019 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.934056044 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.934290886 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.934345961 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989131927 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989132881 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989156961 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989167929 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989382029 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989392996 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989403009 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989408016 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989789009 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989819050 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989845991 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.989851952 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.990871906 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.990875959 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.990889072 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.990890980 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.991005898 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.991027117 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.991036892 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:32.991041899 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.009685993 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.009702921 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.009807110 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.016195059 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.016228914 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.016278028 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.016288042 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.016343117 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.020812988 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.020828009 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.020960093 CET49973443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.020989895 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.020989895 CET4434997313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.021034002 CET49973443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.021157980 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.021167994 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.021275997 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.021292925 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.021631002 CET49973443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.021645069 CET4434997313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.022300005 CET49974443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.022309065 CET4434997413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.022362947 CET49974443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.022517920 CET49974443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.022525072 CET4434997413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.766169071 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.772166967 CET4434997413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.781738997 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.783025980 CET4434997313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.785299063 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.804682016 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.804702997 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.806286097 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.806292057 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.806967020 CET49973443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.807002068 CET4434997313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.807625055 CET49973443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.807631016 CET4434997313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.808013916 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.808032036 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.808537006 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.808541059 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.812051058 CET49974443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.812057018 CET4434997413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.812983990 CET49974443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.812987089 CET4434997413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.813927889 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.813946962 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.815058947 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.815064907 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.941836119 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.941870928 CET4434997313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.942015886 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.942115068 CET4434997313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.942186117 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.942193031 CET49973443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.943614006 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.944086075 CET4434997413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.944142103 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.944298029 CET4434997413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.944360971 CET49974443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.944365978 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.949361086 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.949624062 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:33.949687004 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.097770929 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.097770929 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.097784042 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.097793102 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.101664066 CET49974443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.101670027 CET4434997413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.101679087 CET49974443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.101682901 CET4434997413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.103316069 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.103338003 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.103351116 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.103358030 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.104294062 CET49973443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.104326963 CET4434997313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.104341030 CET49973443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.104347944 CET4434997313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.108793020 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.108803988 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.108814001 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.108818054 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.367897987 CET49975443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.367938042 CET4434997513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.368067980 CET49975443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.384170055 CET49975443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.384187937 CET4434997513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.456190109 CET49977443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.456283092 CET4434997713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.456373930 CET49977443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.457115889 CET49978443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.457139015 CET4434997813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.457221985 CET49978443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.457849026 CET49979443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.457870007 CET4434997913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.458120108 CET49979443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.458782911 CET49980443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.458806038 CET4434998013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.458863020 CET49980443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.459085941 CET49980443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.459101915 CET4434998013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.459184885 CET49977443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.459222078 CET4434997713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.459511995 CET49978443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.459522009 CET4434997813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.459623098 CET49979443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:34.459649086 CET4434997913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.172331095 CET4434997513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.209227085 CET4434997813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.213764906 CET4434997913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.217340946 CET49975443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.220504045 CET4434998013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.249953985 CET49978443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.251980066 CET4434997713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.265161037 CET49979443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.265729904 CET49980443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.279963017 CET49977443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.280008078 CET4434997713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.280705929 CET49977443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.280719995 CET4434997713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.281152964 CET49980443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.281164885 CET4434998013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.281544924 CET49980443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.281550884 CET4434998013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.281758070 CET49975443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.281768084 CET4434997513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.282099962 CET49975443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.282109976 CET4434997513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.283236980 CET49978443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.283246994 CET4434997813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.283576965 CET49978443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.283581018 CET4434997813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.287848949 CET49979443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.287861109 CET4434997913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.288583994 CET49979443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.288595915 CET4434997913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.416023970 CET4434997813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.416279078 CET4434997813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.416358948 CET49978443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.416956902 CET49978443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.416968107 CET4434997813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.416977882 CET49978443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.416981936 CET4434997813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.417145967 CET4434998013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.417315006 CET4434998013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.417387962 CET49980443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.419655085 CET4434997713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.419853926 CET4434997713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.419945955 CET49977443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.422162056 CET49980443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.422177076 CET4434998013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.422240973 CET49980443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.422247887 CET4434998013.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.422312975 CET4434997913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.422478914 CET4434997913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.422564983 CET49979443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.423134089 CET4434997513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.423413038 CET4434997513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.423481941 CET49975443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.423650026 CET49977443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.423681974 CET4434997713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.423712969 CET49977443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.423729897 CET4434997713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.425050974 CET49975443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.425064087 CET4434997513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.425079107 CET49975443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.425084114 CET4434997513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.427221060 CET49979443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.427221060 CET49979443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.427238941 CET4434997913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.427258968 CET4434997913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.438178062 CET49981443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.438196898 CET4434998113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.438393116 CET49981443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.440179110 CET49982443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.440197945 CET4434998213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.441015959 CET49983443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.441023111 CET4434998313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.441065073 CET49982443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.441113949 CET49983443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.442504883 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.442511082 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.442579031 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.459546089 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.459558010 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.459630013 CET49981443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.459636927 CET4434998113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.460901976 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.460917950 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.460999012 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.461345911 CET49982443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.461359978 CET4434998213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.461569071 CET49983443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.461575031 CET4434998313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.462521076 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:35.462532997 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.200581074 CET4434998213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.204148054 CET49982443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.204164028 CET4434998213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.205285072 CET49982443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.205291033 CET4434998213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.215992928 CET4434998313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.216521978 CET4434998113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.220036983 CET49983443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.220051050 CET4434998313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.221185923 CET49983443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.221190929 CET4434998313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.221658945 CET49981443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.221673012 CET4434998113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.222655058 CET49981443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.222659111 CET4434998113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.223380089 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.223977089 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.223999977 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.224988937 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.224994898 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.257738113 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.258487940 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.258501053 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.259540081 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.259543896 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.337230921 CET4434998213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.337338924 CET4434998213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.337407112 CET49982443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.354264021 CET4434998113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.354419947 CET4434998113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.354479074 CET49981443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.356614113 CET4434998313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.356920004 CET4434998313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.356966019 CET49983443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.359110117 CET49982443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.359126091 CET4434998213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.359165907 CET49982443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.359179974 CET4434998213.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.362534046 CET49981443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.362546921 CET4434998113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.362556934 CET49981443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.362560987 CET4434998113.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.363771915 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.364094019 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.364145994 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.365102053 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.365108013 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.365119934 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.365124941 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.367665052 CET49983443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.367665052 CET49983443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.367670059 CET4434998313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.367679119 CET4434998313.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.382216930 CET49986443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.382229090 CET4434998613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.382289886 CET49986443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.385488033 CET49987443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.385510921 CET4434998713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.385569096 CET49987443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.402672052 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.403049946 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.403109074 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.428761959 CET49988443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.428826094 CET4434998813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.428905010 CET49988443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.429327965 CET49986443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.429337978 CET4434998613.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.429642916 CET49988443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.429676056 CET4434998813.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.430677891 CET49989443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.430694103 CET4434998913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.430763006 CET49989443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.430800915 CET49987443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.430814981 CET4434998713.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.431391001 CET49989443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.431401968 CET4434998913.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.431633949 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.431639910 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.431648970 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.431652069 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.507767916 CET49990443192.168.2.413.107.253.45
                                                                                                                                                                                                                        Oct 30, 2024 12:15:36.507802963 CET4434999013.107.253.45192.168.2.4
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.562220097 CET192.168.2.41.1.1.10xde74Standard query (0)prhofame.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.562396049 CET192.168.2.41.1.1.10x994Standard query (0)prhofame.pt65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:37.593621969 CET192.168.2.41.1.1.10xfa2dStandard query (0)prhofame.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:37.593760967 CET192.168.2.41.1.1.10x9e2cStandard query (0)prhofame.pt65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.654930115 CET192.168.2.41.1.1.10x70d5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.655447960 CET192.168.2.41.1.1.10x2398Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.613584042 CET192.168.2.41.1.1.10x3f26Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.631310940 CET192.168.2.41.1.1.10x8bffStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.632386923 CET192.168.2.41.1.1.10x3bf1Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.632642984 CET192.168.2.41.1.1.10x7ab1Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.633984089 CET192.168.2.41.1.1.10xbdf7Standard query (0)widgets.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.634577990 CET192.168.2.41.1.1.10x65fStandard query (0)widgets.wp.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.642433882 CET192.168.2.41.1.1.10xfad3Standard query (0)v0.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.642781973 CET192.168.2.41.1.1.10x735aStandard query (0)v0.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.644582033 CET192.168.2.41.1.1.10x6048Standard query (0)2.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.644902945 CET192.168.2.41.1.1.10xc74cStandard query (0)2.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.645402908 CET192.168.2.41.1.1.10x38d3Standard query (0)1.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.645833015 CET192.168.2.41.1.1.10x8c99Standard query (0)1.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.652812004 CET192.168.2.41.1.1.10xb745Standard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.653467894 CET192.168.2.41.1.1.10x9f24Standard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.655344009 CET192.168.2.41.1.1.10x28c7Standard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.655708075 CET192.168.2.41.1.1.10x9d17Standard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.437576056 CET192.168.2.41.1.1.10x283aStandard query (0)prhofame.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.437853098 CET192.168.2.41.1.1.10xa4b0Standard query (0)prhofame.pt65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.109453917 CET192.168.2.41.1.1.10xa0bbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.109684944 CET192.168.2.41.1.1.10x56edStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.666774035 CET192.168.2.41.1.1.10x8f8bStandard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.667459011 CET192.168.2.41.1.1.10x1215Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.282933950 CET192.168.2.41.1.1.10xf557Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.284106970 CET192.168.2.41.1.1.10x1e86Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.046983004 CET192.168.2.41.1.1.10x4f67Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.047339916 CET192.168.2.41.1.1.10xbd28Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:38.722438097 CET192.168.2.41.1.1.10xf417Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:38.722626925 CET192.168.2.41.1.1.10xf7c9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.694351912 CET1.1.1.1192.168.2.40xde74No error (0)prhofame.pt185.12.116.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:37.774051905 CET1.1.1.1192.168.2.40xfa2dNo error (0)prhofame.pt185.12.116.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.662300110 CET1.1.1.1192.168.2.40x70d5No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:38.662542105 CET1.1.1.1192.168.2.40x2398No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:51.101437092 CET1.1.1.1192.168.2.40x8c9dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:51.101437092 CET1.1.1.1192.168.2.40x8c9dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.622154951 CET1.1.1.1192.168.2.40x3f26No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.638726950 CET1.1.1.1192.168.2.40x8bffNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.640077114 CET1.1.1.1192.168.2.40x3bf1No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.641277075 CET1.1.1.1192.168.2.40xbdf7No error (0)widgets.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.649955034 CET1.1.1.1192.168.2.40xfad3No error (0)v0.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.649955034 CET1.1.1.1192.168.2.40xfad3No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.649955034 CET1.1.1.1192.168.2.40xfad3No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.650589943 CET1.1.1.1192.168.2.40x735aNo error (0)v0.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.652168989 CET1.1.1.1192.168.2.40x6048No error (0)2.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.653101921 CET1.1.1.1192.168.2.40x38d3No error (0)1.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.661169052 CET1.1.1.1192.168.2.40xb745No error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:14:53.663481951 CET1.1.1.1192.168.2.40x28c7No error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:01.587400913 CET1.1.1.1192.168.2.40x283aNo error (0)prhofame.pt185.12.116.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.116939068 CET1.1.1.1192.168.2.40xa0bbNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:05.117379904 CET1.1.1.1192.168.2.40x56edNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:07.674073935 CET1.1.1.1192.168.2.40x8f8bNo error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.213551998 CET1.1.1.1192.168.2.40x6839No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:08.213551998 CET1.1.1.1192.168.2.40x6839No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:11.290616035 CET1.1.1.1192.168.2.40xf557No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:12.054164886 CET1.1.1.1192.168.2.40x4f67No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.290168047 CET1.1.1.1192.168.2.40x6d39No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.290168047 CET1.1.1.1192.168.2.40x6d39No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:27.290168047 CET1.1.1.1192.168.2.40x6d39No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:38.729799032 CET1.1.1.1192.168.2.40xf417No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:38.729880095 CET1.1.1.1192.168.2.40xf7c9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:47.874182940 CET1.1.1.1192.168.2.40xc6d2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 30, 2024 12:15:47.874182940 CET1.1.1.1192.168.2.40xc6d2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.449735185.12.116.72802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 30, 2024 12:14:36.700834990 CET426OUTGET / HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Oct 30, 2024 12:14:37.586662054 CET467INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:37 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                        Content-Length: 228
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Location: https://prhofame.pt/
                                                                                                                                                                                                                        X-Scale: YXBvY2FzQGdpdGh1Yg==
                                                                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 68 6f 66 61 6d 65 2e 70 74 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://prhofame.pt/">here</a>.</p></body></html>
                                                                                                                                                                                                                        Oct 30, 2024 12:15:22.597434998 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.449736185.12.116.72802196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 30, 2024 12:15:21.701057911 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.449739185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:38 UTC654OUTGET / HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:53 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:52 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                        Link: <https://prhofame.pt/wp-json/>; rel="https://api.w.org/", <https://prhofame.pt/wp-json/wp/v2/pages/143>; rel="alternate"; type="application/json", <https://wp.me/P9Anrd-2j>; rel=shortlink
                                                                                                                                                                                                                        X-Scale: YXBvY2FzQGdpdGh1Yg==
                                                                                                                                                                                                                        2024-10-30 11:14:53 UTC15951INData Raw: 32 32 38 66 30 0d 0a 09 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 09 3c 68 74 6d 6c 20 20 6c 61 6e 67 3d 22 70 74 2d 50 54 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61
                                                                                                                                                                                                                        Data Ascii: 228f0<!DOCTYPE html><html lang="pt-PT" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta na
                                                                                                                                                                                                                        2024-10-30 11:14:53 UTC16384INData Raw: 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f
                                                                                                                                                                                                                        Data Ascii: eset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-border-color{border-color: var(--wp--preset--color--luminous-vivid-amber) !impo
                                                                                                                                                                                                                        2024-10-30 11:14:53 UTC16384INData Raw: 3d 22 30 22 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 72 6f 6c 65 3d 22 6e 6f 6e 65 22 20 73 74 79 6c 65 3d 22 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 22 20 3e 3c 64 65 66 73 3e 3c 66 69 6c 74 65 72 20 69 64 3d 22 77 70 2d 64 75 6f 74 6f 6e 65 2d 62 6c 75 65 2d 72 65 64 22 3e 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 20 74 79 70 65 3d 22 6d 61 74 72 69 78 22 20 76 61 6c 75 65 73 3d 22 20 2e 32 39 39 20 2e 35 38 37 20 2e 31 31 34 20 30 20 30 20 2e 32 39 39 20 2e 35
                                                                                                                                                                                                                        Data Ascii: ="0" focusable="false" role="none" style="visibility: hidden; position: absolute; left: -9999px; overflow: hidden;" ><defs><filter id="wp-duotone-blue-red"><feColorMatrix color-interpolation-filters="sRGB" type="matrix" values=" .299 .587 .114 0 0 .299 .5
                                                                                                                                                                                                                        2024-10-30 11:14:53 UTC16384INData Raw: 4d 69 6e 69 6d 61 6c 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 20 77 69 6e 64 6f 77 2e 52 53 5f 4d 4f 44 55 4c 45 53 2e 63 68 65 63 6b 4d 69 6e 69 6d 61 6c 28 29 7d 0a 09 09 09 09 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 3c 2f 72 73 2d 6d 6f 64 75 6c 65 2d 77 72 61 70 3e 0a 09 09 09 3c 21 2d 2d 20 45 4e 44 20 52 45 56 4f 4c 55 54 49 4f 4e 20 53 4c 49 44 45 52 20 2d 2d 3e 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 22 20 63 6c 61 73 73 3d 22 63 6f 6c 75 6d 6e 31 20 62 6f 78 65 64 20 6e 6f 2d 62 72 65 61 64 63 72 75 6d 62 73 22 3e 3c 21 2d 2d 20 6d 61 69 6e 20 2d 2d 3e 0d 0a 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 09 09 09 3c 64 69 76 20
                                                                                                                                                                                                                        Data Ascii: Minimal!==undefined) window.RS_MODULES.checkMinimal()}</script></rs-module-wrap>... END REVOLUTION SLIDER --></div></div><div id="main" class="column1 boxed no-breadcrumbs">... main --><div class="container"><div
                                                                                                                                                                                                                        2024-10-30 11:14:53 UTC16384INData Raw: 6c 3d 22 74 61 67 22 3e 41 6e 74 69 2d 45 73 63 61 72 61 73 3c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 68 6f 66 61 6d 65 2e 70 74 2f 63 61 74 65 67 6f 72 69 61 2d 70 72 6f 64 75 74 6f 2f 61 6e 74 69 2d 65 73 63 61 72 61 73 2f 63 6f 6c 63 68 6f 65 73 2d 61 6e 74 69 2d 65 73 63 61 72 61 73 2d 61 6e 74 69 2d 65 73 63 61 72 61 73 2f 22 20 72 65 6c 3d 22 74 61 67 22 3e 43 6f 6c 63 68 c3 b5 65 73 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 72 6f 64 75 63 74 2d 6c 6f 6f 70 2d 74 69 74 6c 65 22 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 68 6f 66 61 6d 65 2e 70 74 2f 70 72 6f 64 75 74 6f 2f 63 6f 6c 63 68 61 6f 2d 61 6e 74 69 2d 65 73 63 61 72 61 2d 65 6d 2d 76 69 73 63 6f 65 6c 61 73
                                                                                                                                                                                                                        Data Ascii: l="tag">Anti-Escaras</a>, <a href="https://prhofame.pt/categoria-produto/anti-escaras/colchoes-anti-escaras-anti-escaras/" rel="tag">Colches</a></span><a class="product-loop-title" href="https://prhofame.pt/produto/colchao-anti-escara-em-viscoelas
                                                                                                                                                                                                                        2024-10-30 11:14:53 UTC16384INData Raw: 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 50 72 69 63 65 2d 61 6d 6f 75 6e 74 20 61 6d 6f 75 6e 74 22 3e 3c 62 64 69 3e 36 2c 30 30 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 50 72 69 63 65 2d 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 22 3e 26 65 75 72 6f 3b 3c 2f 73 70 61 6e 3e 3c 2f 62 64 69 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 64 2d 6c 69 6e 6b 73 2d 77 72 61 70 22 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 64 2d 6c 69 6e 6b 73 20 63 6c 65 61 72 66 69 78 22 3e 0d 0a 09 09 3c 61 20 68 72 65 66 3d 22 3f 61 64 64 2d 74 6f 2d 63 61 72 74 3d 33 30 35 36 22 20 64 61 74 61 2d 71 75 61 6e 74 69 74 79 3d 22 31 22 20 63 6c
                                                                                                                                                                                                                        Data Ascii: <span class="woocommerce-Price-amount amount"><bdi>6,00<span class="woocommerce-Price-currencySymbol">&euro;</span></bdi></span></span><div class="add-links-wrap"><div class="add-links clearfix"><a href="?add-to-cart=3056" data-quantity="1" cl
                                                                                                                                                                                                                        2024-10-30 11:14:53 UTC16384INData Raw: 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 64 2d 6c 69 6e 6b 73 2d 77 72 61 70 22 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 64 2d 6c 69 6e 6b 73 20 63 6c 65 61 72 66 69 78 22 3e 0d 0a 09 09 3c 61 20 68 72 65 66 3d 22 3f 61 64 64 2d 74 6f 2d 63 61 72 74 3d 32 35 33 32 22 20 64 61 74 61 2d 71 75 61 6e 74 69 74 79 3d 22 31 22 20 63 6c 61 73 73 3d 22 76 69 65 77 63 61 72 74 2d 73 74 79 6c 65 2d 32 20 62 75 74 74 6f 6e 20 77 70 2d 65 6c 65 6d 65 6e 74 2d 62 75 74 74 6f 6e 20 70 72 6f 64 75 63 74 5f 74 79 70 65 5f 73 69 6d 70 6c 65 20 61 64 64 5f 74 6f 5f 63 61 72 74 5f 62 75 74 74 6f 6e 20 61 6a 61 78 5f 61 64 64 5f 74 6f 5f 63 61 72 74 22 20 64 61 74 61 2d 70 72 6f 64 75 63 74 5f 69 64 3d 22 32
                                                                                                                                                                                                                        Data Ascii: /span></span><div class="add-links-wrap"><div class="add-links clearfix"><a href="?add-to-cart=2532" data-quantity="1" class="viewcart-style-2 button wp-element-button product_type_simple add_to_cart_button ajax_add_to_cart" data-product_id="2
                                                                                                                                                                                                                        2024-10-30 11:14:53 UTC16384INData Raw: 26 71 75 6f 74 3b 30 26 71 75 6f 74 3b 7d 22 20 64 61 74 61 2d 69 6d 61 67 65 2d 74 69 74 6c 65 3d 22 6d 61 72 63 61 73 37 22 20 64 61 74 61 2d 69 6d 61 67 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 3d 22 22 20 64 61 74 61 2d 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 3d 22 22 20 64 61 74 61 2d 6d 65 64 69 75 6d 2d 66 69 6c 65 3d 22 68 74 74 70 73 3a 2f 2f 70 72 68 6f 66 61 6d 65 2e 70 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 37 2f 31 32 2f 6d 61 72 63 61 73 37 2d 33 30 30 78 31 30 30 2e 70 6e 67 22 20 64 61 74 61 2d 6c 61 72 67 65 2d 66 69 6c 65 3d 22 68 74 74 70 73 3a 2f 2f 70 72 68 6f 66 61 6d 65 2e 70 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 37 2f 31 32 2f 6d 61 72 63 61 73 37 2e 70 6e 67 22 20 2f
                                                                                                                                                                                                                        Data Ascii: &quot;0&quot;}" data-image-title="marcas7" data-image-description="" data-image-caption="" data-medium-file="https://prhofame.pt/wp-content/uploads/2017/12/marcas7-300x100.png" data-large-file="https://prhofame.pt/wp-content/uploads/2017/12/marcas7.png" /
                                                                                                                                                                                                                        2024-10-30 11:14:53 UTC10927INData Raw: 79 20 26 20 4f 75 74 50 75 74 20 46 69 6c 74 65 72 73 27 20 2d 3e 20 27 50 75 74 20 4a 53 20 74 6f 20 42 6f 64 79 27 20 74 6f 20 6f 6e 22 29 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 32 2e 20 46 69 6e 64 20 74 68 65 20 64 6f 75 62 6c 65 20 6a 51 75 65 72 79 2e 6a 73 20 69 6e 63 6c 75 73 69 6f 6e 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 74 22 29 3b 72 65 74 75 72 6e 20 22 44 6f 75 62 6c 65 20 49 6e 63 6c 75 64 65 64 20 6a 51 75 65 72 79 20 4c 69 62 72 61 72 79 22 3b 7d 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 74 65 6d 70 6c 61 74 65 22 20 69 64 3d 22 74 6d 70 6c 2d 76 61 72 69 61 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 76 61
                                                                                                                                                                                                                        Data Ascii: y & OutPut Filters' -> 'Put JS to Body' to on");console.log("2. Find the double jQuery.js inclusion and remove it");return "Double Included jQuery Library";}}</script><script type="text/template" id="tmpl-variation-template"><div class="woocommerce-va


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.449741184.28.90.27443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:40 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                        2024-10-30 11:14:40 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                        Cache-Control: public, max-age=25968
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:40 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.449742184.28.90.27443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                        2024-10-30 11:14:41 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                        Cache-Control: public, max-age=25992
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:41 GMT
                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                        2024-10-30 11:14:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.449750185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC579OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:54 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 97517
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:42:59 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC16122INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 66 69 67 63 61 70 74 69 6f
                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaptio
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC16384INData Raw: 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                        Data Ascii: nd,.wp-block-cover.has-background-dim.has-background-dim-90 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-90:not(.has-background-gradient):before{opacity:.9}.wp-block-cover-image.has-background-dim.has-backgrou
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC16384INData Raw: 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 65 6d 3b 77 69
                                                                                                                                                                                                                        Data Ascii: allery-image,.blocks-gallery-grid:not(.has-nested-images).columns-3 .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images).columns-3 .blocks-gallery-image,.wp-block-gallery:not(.has-nested-images).columns-3 .blocks-gallery-item{margin-right:1em;wi
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC16384INData Raw: 2d 74 65 78 74 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 65 6e 64 7d 2e
                                                                                                                                                                                                                        Data Ascii: -text.is-vertically-aligned-center .wp-block-media-text__media{align-self:center}.wp-block-media-text.is-vertically-aligned-bottom .wp-block-media-text__content,.wp-block-media-text.is-vertically-aligned-bottom .wp-block-media-text__media{align-self:end}.
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC16384INData Raw: 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 6f 70 65 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 6f 70 65 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 6f 70 65 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 6f 70 65 6e
                                                                                                                                                                                                                        Data Ascii: ion__responsive-container-open.wp-block-navigation__responsive-container-open.wp-block-navigation__responsive-container-open{font-family:inherit;font-size:inherit;font-weight:inherit}@media (min-width:600px){.wp-block-navigation__responsive-container-open
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC15859INData Raw: 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 64 65 76 69 61 6e 74 61 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 32 65 34 39 62 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 64 72 69 62 62 62 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 34 63 38 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69
                                                                                                                                                                                                                        Data Ascii: ot(.is-style-logos-only) .wp-social-link-deviantart{background-color:#02e49b;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-dribbble{background-color:#e94c89;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-soci


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.449749185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC623OUTGET /wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css?ver=9.8.5 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:54 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 10435
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:33 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC10435INData Raw: 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2d 63 6f 6e 74 72 6f 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2d 63 6f 6e 74 72 6f 6c 5f 5f 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2d 63 6f 6e 74 72 6f 6c 5f 5f 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 37 35 37 35 37 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61
                                                                                                                                                                                                                        Data Ascii: .components-custom-select-control{position:relative}.components-custom-select-control__label{display:block;margin-bottom:8px}.components-custom-select-control__button{border:1px solid #757575;border-radius:2px;min-height:30px;min-width:130px;position:rela


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        5192.168.2.449751185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC615OUTGET /wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style.css?ver=9.8.5 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:54 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 260560
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:33 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC16121INData Raw: 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 69 6d 61 67 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 69 6d 61 67 65 20 61 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 73 20 2e 77 63 2d 62 6c 6f 63 6b
                                                                                                                                                                                                                        Data Ascii: .wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC16384INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 72 6f 64 75 63 74 2d 62 75 74 74 6f 6e 5f 5f 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 74 77 65 6e 74 79 6f 6e 65 20 2e 65 64 69 74 6f 72 2d 73 74 79 6c 65 73 2d 77 72 61 70 70 65 72 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 72 6f 64 75 63 74 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 2d 63
                                                                                                                                                                                                                        Data Ascii: components-product-button__button{-webkit-animation:none;animation:none}}.theme-twentytwentyone .editor-styles-wrapper .wc-block-components-product-button .wp-block-button__link{background-color:var(--button--color-background);border-color:var(--button--c
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC16384INData Raw: 6b 6f 75 74 2d 73 74 65 70 2d 2d 77 69 74 68 2d 73 74 65 70 2d 6e 75 6d 62 65 72 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 68 65 63 6b 6f 75 74 2d 73 74 65 70 5f 5f 63 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 75 6e 73 65 74 7d 2e 65 64 69 74 6f 72 2d 73 74 79 6c 65 73 2d 77 72 61 70 70 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 20 68 34 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 68 65 63 6b 6f 75 74 2d 73 74 65 70 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 20 30 20 30 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6f 72 64 65 72 2d 73 75 6d 6d 61 72 79 20
                                                                                                                                                                                                                        Data Ascii: kout-step--with-step-number .wc-block-components-checkout-step__container:after{content:unset}.editor-styles-wrapper .wp-block h4.wc-block-components-checkout-step__title{font-size:1em;line-height:24px;margin:0 12px 0 0}.wc-block-components-order-summary
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC16384INData Raw: 76 65 3a 66 6f 63 75 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 68 69 70 5f 5f 72 65 6d 6f 76 65 2d 69 63 6f 6e 2c 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 68 69 70 5f 5f 72 65 6d 6f 76 65 3a 68 6f 76 65 72 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 68 69 70 5f 5f 72 65 6d 6f 76 65 2d 69 63 6f 6e 2c 62 75 74 74 6f 6e 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 68 69 70 3a 66 6f 63 75 73 3e 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 68 69 70 5f 5f 72 65 6d 6f 76 65 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 68 69 70 5f 5f 72 65 6d 6f 76 65 2d 69 63 6f 6e 2c 62 75 74 74 6f 6e 2e 77 63 2d 62 6c 6f 63 6b 2d 63
                                                                                                                                                                                                                        Data Ascii: ve:focus .wc-block-components-chip__remove-icon,.wc-block-components-chip__remove:hover .wc-block-components-chip__remove-icon,button.wc-block-components-chip:focus>.wc-block-components-chip__remove .wc-block-components-chip__remove-icon,button.wc-block-c
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC16384INData Raw: 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 66 69 6c 74 65 72 2d 72 65 73 65 74 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 66 69 6c 74 65 72 2d 72 65 73 65 74 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 66 69 6c 74 65 72 2d 72 65 73 65 74 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 66 69 6c 74 65 72 2d 72 65 73 65 74 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f
                                                                                                                                                                                                                        Data Ascii: .wc-block-components-filter-reset-button:focus,.wc-block-components-filter-reset-button:hover{background:transparent}.wc-block-components-filter-reset-button:hover{color:inherit;text-decoration:none}.wc-block-components-filter-reset-button[disabled]{curso
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC16384INData Raw: 61 64 69 6e 67 29 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 72 69 63 65 2d 73 6c 69 64 65 72 5f 5f 72 61 6e 67 65 2d 69 6e 70 75 74 2d 77 72 61 70 70 65 72 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 72 69 63 65 2d 73 6c 69 64 65 72 5f 5f 72 61 6e 67 65 2d 69 6e 70 75 74 2d 77 72 61 70 70 65 72 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                        Data Ascii: ading) .wc-block-components-price-slider__range-input-wrapper{-webkit-animation:none;animation:none}.wc-block-components-price-slider__range-input-wrapper{-webkit-appearance:none;-moz-appearance:none;appearance:none;background:transparent;border:0!importa
                                                                                                                                                                                                                        2024-10-30 11:14:55 UTC16384INData Raw: 65 72 2d 62 6f 78 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 74 77 65 6e 74 79 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 2e 68 61 73 2d 61 6c 69 67 6e 65 64 2d 62 75 74 74 6f 6e 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2c 2e 77 63 2d 62 6c 6f
                                                                                                                                                                                                                        Data Ascii: er-box;float:none;list-style:none;margin:0;padding:0;position:relative;text-align:center;width:auto}.wc-block-grid__product.wc-block-grid__product{box-sizing:border-box}.theme-twentytwenty .wc-block-grid.has-aligned-buttons .wc-block-grid__product,.wc-blo
                                                                                                                                                                                                                        2024-10-30 11:14:55 UTC16384INData Raw: 28 2d 31 30 30 25 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 69 73 2d 6c 6f 61 64 69 6e 67 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 72 65 76 69 65 77 2d 6c 69 73 74 2d 69 74 65 6d 5f 5f 69 6e 66 6f 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 72 65 76 69 65 77 2d 6c 69 73 74 2d 69 74 65 6d 5f 5f 6d 65 74 61 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 72 65 76 69 65 77 2d 6c 69 73 74 2d 69 74 65 6d 5f 5f 61 75 74 68 6f 72 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 69 73 2d 6c 6f 61 64 69 6e 67 20
                                                                                                                                                                                                                        Data Ascii: (-100%)}@media screen and (prefers-reduced-motion:reduce){.is-loading .wc-block-components-review-list-item__info .wc-block-components-review-list-item__meta .wc-block-components-review-list-item__author{-webkit-animation:none;animation:none}}.is-loading
                                                                                                                                                                                                                        2024-10-30 11:14:55 UTC16384INData Raw: 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 6c 61 63 65 68 6f 6c 64 65 72 5f 5f 66 69 65 6c 64 73 65 74 20 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 31 65 31 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2e 77 63 2d 62 6c 6f 63 6b 2d 63 68 65 63 6b 6f 75 74 5f 5f 6e 6f 2d 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 73 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 70 6c 61 63 65 68 6f 6c 64 65 72 5f 5f 66 69 65 6c 64 73 65 74 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 68 65 63 6b 6f 75 74 5f 5f 6e 6f 2d 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 73 2d 70 6c 61 63 65 68
                                                                                                                                                                                                                        Data Ascii: -placeholder .components-placeholder__fieldset .components-button{background-color:#1e1e1e;color:#fff}.components-placeholder.wc-block-checkout__no-payment-methods-placeholder .components-placeholder__fieldset .wc-block-checkout__no-payment-methods-placeh
                                                                                                                                                                                                                        2024-10-30 11:14:55 UTC16384INData Raw: 73 2d 66 6f 72 6d 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 73 74 61 74 65 2d 69 6e 70 75 74 2c 2e 69 73 2d 6c 61 72 67 65 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 68 65 63 6b 6f 75 74 5f 5f 62 69 6c 6c 69 6e 67 2d 66 69 65 6c 64 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 61 64 64 72 65 73 73 2d 66 6f 72 6d 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 65 78 74 2d 69 6e 70 75 74 2c 2e 69 73 2d 6c 61 72 67 65 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 68 65 63 6b 6f 75 74 5f 5f 73 68 69 70 70 69 6e 67 2d 66 69 65 6c 64 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 61 64 64 72 65 73 73 2d 66 6f 72 6d 20 2e 77 63 2d 62 6c 6f 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 6f 75
                                                                                                                                                                                                                        Data Ascii: s-form .wc-block-components-state-input,.is-large .wc-block-checkout__billing-fields .wc-block-components-address-form .wc-block-components-text-input,.is-large .wc-block-checkout__shipping-fields .wc-block-components-address-form .wc-block-components-cou


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        6192.168.2.449752185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC593OUTGET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:54 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 11256
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 29 Sep 2020 20:23:06 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC11256INData Raw: 2e 6d 65 6a 73 2d 6f 66 66 73 63 72 65 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c
                                                                                                                                                                                                                        Data Ascii: .mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        7192.168.2.449753185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC582OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:54 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 4186
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Sat, 08 Jun 2019 01:15:02 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC4186INData Raw: 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 32 32 7d 2e 6d 65 6a 73 2d 74 69 6d 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 61 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61
                                                                                                                                                                                                                        Data Ascii: .mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizonta


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        8192.168.2.449754185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC569OUTGET /wp-includes/css/classic-themes.min.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC260INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:54 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 291
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:42:59 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:54 UTC291INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e 36 36 37 65 6d 20 2b 20 32 70 78 29 20 63 61 6c 63 28 31 2e 33 33 33 65 6d 20 2b 20 32 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 32 33
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#323


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        9192.168.2.449756185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:55 UTC588OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:55 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 2859
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:46:58 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC2859INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                                                                                                                                                                                                        Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        10192.168.2.449759185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:55 UTC633OUTGET /wp-content/plugins/woocommerce-gateway-paypal-express-checkout/assets/css/wc-gateway-ppec-frontend.css?ver=2.1.3 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:55 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 1756
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 15:47:39 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC1756INData Raw: 2e 77 63 70 70 65 63 2d 63 68 65 63 6b 6f 75 74 2d 62 75 74 74 6f 6e 73 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 6d 61 72 67 69 6e 3a 20 31 65 6d 20 30 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 77 63 70 70 65 63 2d 63 68 65 63 6b 6f 75 74 2d 62 75 74 74 6f 6e 73 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 65 72 72 6f 72 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 77 63 70 70 65 63 2d 63 68 65 63 6b 6f 75 74 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 70 61 72 61 74 6f 72 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 0a 7d 0a 2e 77 63 70 70 65 63 2d 63 68 65 63 6b 6f 75 74 2d 62 75 74 74 6f 6e 73 5f 5f 62 75
                                                                                                                                                                                                                        Data Ascii: .wcppec-checkout-buttons {text-align: center;margin: 1em 0;overflow: hidden;}.wcppec-checkout-buttons .woocommerce-error {text-align: left;}.wcppec-checkout-buttons__separator {display: block;margin: 0 0 1em;}.wcppec-checkout-buttons__bu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        11192.168.2.449758185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:55 UTC591OUTGET /wp-content/plugins/improved-sale-badges/assets/css/style.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:55 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 52641
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 19 Apr 2018 08:10:31 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC16122INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 5b 20 49 6d 70 72 6f 76 65 64 20 53 61 6c 65 20 42 61 64 67 65 73 20 66 6f 72 20 57 6f 6f 43 6f 6d 6d 65 72 63 65 20 53 54 59 4c 45 5d 0a 0a 5b 54 61 62 6c 65 20 6f 66 20 63 6f 6e 74 65 6e 74 73 5d 0a 0a 31 2e 49 6e 63 6c 75 64 65 73 0a 32 2e 47 65 6e 65 72 61 6c 0a 33 2e 53 74 79 6c 65 73 0a 34 2e 56 61 72 69 61 62 6c 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 40 69 6d 70 6f 72
                                                                                                                                                                                                                        Data Ascii: /*------------------------------------------------------------------[ Improved Sale Badges for WooCommerce STYLE][Table of contents]1.Includes2.General3.Styles4.Variable-------------------------------------------------------------------*/@impor
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC16384INData Raw: 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 09 09 7d 0a 0a 2e 69 73 62 5f 73 74 79 6c 65 5f 70 6f 70 2e 69 73 62 5f 72 69 67 68 74 20 2e 69 73 62 5f 73 63 68 65 64 75 6c 65 64 5f 73 61 6c 65 20 7b 0a 09 72 69 67 68 74 3a 30 3b 0a 7d 0a 2e 69 73 62 5f 73 74 79 6c 65 5f 70 6f 70 2e 69 73 62 5f 6c 65 66 74 20 2e 69 73 62 5f 73 63 68 65 64 75 6c 65 64 5f 73 61 6c 65 20 7b 0a 09 6c 65 66 74 3a 30 3b 0a 7d 0a 2e 69 73 62 5f 73 74 79 6c 65 5f 70 6f 70 20 2e 69 73 62 5f 73 63 68 65 64 75 6c 65 64 5f 73 61 6c 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 35 32 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 33 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b
                                                                                                                                                                                                                        Data Ascii: font-size:12px;}.isb_style_pop.isb_right .isb_scheduled_sale {right:0;}.isb_style_pop.isb_left .isb_scheduled_sale {left:0;}.isb_style_pop .isb_scheduled_sale {position:absolute;top:52px;padding:3px;font-size:10px;line-height:12px;
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC16384INData Raw: 6c 61 74 69 76 65 3b 0a 09 09 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 6d 69 6e 2d 77 69 64 74 68 3a 36 35 70 78 3b 0a 09 09 68 65 69 67 68 74 3a 32 30 70 78 3b 0a 09 09 70 61 64 64 69 6e 67 3a 30 20 33 70 78 20 30 20 36 70 78 3b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 09 09 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 0a 09 7d 0a 09 09 2e 69 73 62 5f 73 74 79 6c 65 5f 6d 6f 64 65 72 6e 20 2e 69 73 62 5f 73 61 6c 65 5f 74 69 74 6c 65 3a 61 66 74 65 72 20 7b 0a 09 09 09 63 6f 6e 74 65 6e 74 3a 27 27 3b 0a 09 09 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 09 09 09 74 6f 70 3a 30 3b 0a 09 09 09 62 6f 72 64 65 72 2d 74 6f
                                                                                                                                                                                                                        Data Ascii: lative;display:inline-block;min-width:65px;height:20px;padding:0 3px 0 6px;font-size:14px;text-align:center;white-space:nowrap;}.isb_style_modern .isb_sale_title:after {content:'';position:absolute;top:0;border-to
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC3751INData Raw: 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 0a 09 09 7d 0a 09 09 2e 69 73 62 5f 73 74 79 6c 65 5f 74 72 69 61 6e 67 6c 65 20 2e 69 73 62 5f 73 63 68 65 64 75 6c 65 64 5f 73 61 6c 65 20 73 70 61 6e 2e 69 73 62 5f 73 63 68 65 64 75 6c 65 64 5f 74 69 6d 65 20 73 70 61 6e 20 7b 0a 09 09 7d 0a 0a 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 5b 56 61 72 69 61 62 6c 65 5d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 2e 69 73 62 5f 76 61
                                                                                                                                                                                                                        Data Ascii: rm:uppercase;}.isb_style_triangle .isb_scheduled_sale span.isb_scheduled_time span {}/*------------------------------------------------------------------[Variable]-------------------------------------------------------------------*/.isb_va


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        12192.168.2.449757185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:55 UTC583OUTGET /wp-content/uploads/smile_fonts/Defaults/Defaults.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:55 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 27639
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Oct 2018 20:59:54 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC16122INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 44 65 66 61 75 6c 74 73 27 3b 73 72 63 3a 75 72 6c 28 27 44 65 66 61 75 6c 74 73 2e 65 6f 74 3f 72 66 61 39 7a 38 27 29 3b 73 72 63 3a 75 72 6c 28 27 44 65 66 61 75 6c 74 73 2e 65 6f 74 3f 23 69 65 66 69 78 72 66 61 39 7a 38 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 27 44 65 66 61 75 6c 74 73 2e 77 6f 66 66 3f 72 66 61 39 7a 38 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 44 65 66 61 75 6c 74 73 2e 74 74 66 3f 72 66 61 39 7a 38 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 44 65 66 61 75 6c 74 73 2e 73 76 67 3f 72 66 61 39 7a 38 23 44 65 66 61 75 6c 74 73 27
                                                                                                                                                                                                                        Data Ascii: @font-face {font-family: 'Defaults';src:url('Defaults.eot?rfa9z8');src:url('Defaults.eot?#iefixrfa9z8') format('embedded-opentype'),url('Defaults.woff?rfa9z8') format('woff'),url('Defaults.ttf?rfa9z8') format('truetype'),url('Defaults.svg?rfa9z8#Defaults'
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC11517INData Raw: 61 75 6c 74 73 2d 74 6f 67 67 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 32 22 3b 7d 2e 44 65 66 61 75 6c 74 73 2d 65 75 72 3a 62 65 66 6f 72 65 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 33 22 3b 7d 2e 44 65 66 61 75 6c 74 73 2d 65 75 72 6f 3a 62 65 66 6f 72 65 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 33 22 3b 7d 2e 44 65 66 61 75 6c 74 73 2d 67 62 70 3a 62 65 66 6f 72 65 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 34 22 3b 7d 2e 44 65 66 61 75 6c 74 73 2d 64 6f 6c 6c 61 72 3a 62 65 66 6f 72 65 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 35 22 3b 7d 2e 44 65 66 61 75 6c 74 73 2d 75 73 64 3a 62 65 66 6f 72 65 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 35 22 3b 7d 2e 44 65 66 61 75
                                                                                                                                                                                                                        Data Ascii: aults-toggle-right:before {content: "\f152";}.Defaults-eur:before {content: "\f153";}.Defaults-euro:before {content: "\f153";}.Defaults-gbp:before {content: "\f154";}.Defaults-dollar:before {content: "\f155";}.Defaults-usd:before {content: "\f155";}.Defau


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        13192.168.2.449760185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:55 UTC581OUTGET /wp-content/uploads/porto_styles/theme_css_vars.css?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:56 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 5626
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:46 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC5626INData Raw: 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2c 2e 63 6f 6c 2d 68 61 6c 66 2d 73 65 63 74 69 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 7b 2d 2d 70 6f 72 74 6f 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 74 68 3a 31 31 34 30 70 78 7d 3a 72 6f 6f 74 7b 2d 2d 70 6f 72 74 6f 2d 67 72 69 64 2d 67 75 74 74 65 72 2d 77 69 64 74 68 3a 32 30 70 78 3b 2d 2d 70 6f 72 74 6f 2d 63 6f 6c 6f 72 2d 64 61 72 6b 3a 23 31 44 32 31 32 37 3b 2d 2d 70 6f 72 74 6f 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 23 30 30 39 39 35 39 3b 2d 2d 70 6f 72 74 6f 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 69 6e 76 65 72 73 65 3a 23 46 46 46 46 46 46 3b 2d 2d 70 6f 72 74 6f 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 23 46 35 34 30 32 39 3b 2d 2d
                                                                                                                                                                                                                        Data Ascii: .container,.wp-block,.col-half-section,.elementor-section{--porto-container-width:1140px}:root{--porto-grid-gutter-width:20px;--porto-color-dark:#1D2127;--porto-primary-color:#009959;--porto-primary-color-inverse:#FFFFFF;--porto-secondary-color:#F54029;--


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        14192.168.2.449761185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC593OUTGET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.11.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:56 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 462702
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:38:29 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC16121INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 2c 2e 76 63 5f 72 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */.vc_row:after,.vc_row:before{content:" ";display:table}.vc_row:after{clear:bo
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC16384INData Raw: 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 33 5c 2f 35 7b 72 69 67 68 74 3a 36 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 32 5c 2f 35 7b 72 69 67 68 74 3a 34 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 31 5c 2f 35 7b 72 69 67 68 74 3a 32 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 30 5c 2f 35 7b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 35 5c 2f 35 7b 6c 65 66 74 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 34 5c 2f 35 7b 6c 65 66 74 3a 38 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 33 5c 2f 35 7b 6c 65 66 74 3a 36 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 32 5c 2f 35 7b 6c 65 66 74 3a 34 30 25 7d 2e 76 63 5f 63 6f 6c
                                                                                                                                                                                                                        Data Ascii: %}.vc_col-md-pull-3\/5{right:60%}.vc_col-md-pull-2\/5{right:40%}.vc_col-md-pull-1\/5{right:20%}.vc_col-md-pull-0\/5{right:auto}.vc_col-md-push-5\/5{left:100%}.vc_col-md-push-4\/5{left:80%}.vc_col-md-push-3\/5{left:60%}.vc_col-md-push-2\/5{left:40%}.vc_col
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC16384INData Raw: 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 69 6e 6b 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 69 6e 6b 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 7b 63 6f 6c 6f 72 3a 23 66 65 36 63 36 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 63 5f 62 74 6e 2d 70 69 6e 6b 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 3a 68 6f 76 65 72 2c 2e 76 63 5f 62 74 6e 2d 70 69 6e 6b 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 3a 68 6f 76 65 72 2c 61 2e 76 63 5f 62 74 6e 2d 70 69 6e 6b 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 3a 68 6f 76 65 72 2c 61 2e 76 63 5f 62 74 6e 2d 70 69 6e 6b 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 3a 68 6f 76
                                                                                                                                                                                                                        Data Ascii: ,button.vc_btn-pink.vc_btn_outlined,button.vc_btn-pink.vc_btn_square_outlined{color:#fe6c61!important}.vc_btn-pink.vc_btn_outlined:hover,.vc_btn-pink.vc_btn_square_outlined:hover,a.vc_btn-pink.vc_btn_outlined:hover,a.vc_btn-pink.vc_btn_square_outlined:hov
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC16384INData Raw: 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 78 73 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 78 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 33 70 78 20 30 20 23 61 35 35 39 61 38 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 70 78 7d 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 73 6d 2c 61 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 73 6d 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 73 6d 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 30 20 23 61 35 35
                                                                                                                                                                                                                        Data Ascii: vc_btn-purple.vc_btn_3d.vc_btn_xs,button.vc_btn-purple.vc_btn_3d.vc_btn_xs{box-shadow:0 3px 0 #a559a8;margin-bottom:3px}.vc_btn-purple.vc_btn_3d.vc_btn_sm,a.vc_btn-purple.vc_btn_3d.vc_btn_sm,button.vc_btn-purple.vc_btn_3d.vc_btn_sm{box-shadow:0 4px 0 #a55
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC16384INData Raw: 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 76 63 5f 62 74 6e 2d 64 61 6e 67 65 72 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 61 2e 76 63 5f 62 74 6e 2d 64 61 6e 67 65 72 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 64 61 6e 67 65 72 2c 2e 76 63 5f 62 74 6e 2d 64 61 6e 67 65 72 2e 61 63 74 69 76 65 2c 2e 76 63 5f 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 2c 61 2e 76 63 5f 62 74 6e 2d 64 61 6e 67 65 72 2e 61 63 74 69 76 65 2c 61 2e 76 63 5f 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 64 61 6e 67 65 72 2e 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63
                                                                                                                                                                                                                        Data Ascii: n>.dropdown-toggle.vc_btn-danger,.open>.dropdown-togglea.vc_btn-danger,.open>.dropdown-togglebutton.vc_btn-danger,.vc_btn-danger.active,.vc_btn-danger:active,a.vc_btn-danger.active,a.vc_btn-danger:active,button.vc_btn-danger.active,button.vc_btn-danger:ac
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 20 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 37 39 34 36 38 7d 2e 76 63 5f 63 6f 6c 6f 72 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 73 6f 6c 69 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 37 39 34 36 38 7d 2e 76 63 5f 63 6f 6c 6f 72 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 73 6f 6c 69 64 20 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 76 63 5f 63 6f 6c 6f 72 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 6d
                                                                                                                                                                                                                        Data Ascii: vc_message_box .vc_message_box-icon{color:#f79468}.vc_color-sandy_brown.vc_message_box-solid{color:#fff;border-color:transparent;background-color:#f79468}.vc_color-sandy_brown.vc_message_box-solid .vc_message_box-icon{color:#fff}.vc_color-sandy_brown.vc_m
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 63 5f 73 65 63 74 69 6f 6e 2e 76 63 5f 73 65 63 74 69 6f 6e 2d 66 6c 65 78 20 2e 76 63 5f 76 63 5f 72 6f 77 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 76 63 5f 73 65 63 74 69 6f 6e 2e 76 63 5f 73 65 63 74 69 6f 6e 2d 66 6c 65 78 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 73 65 63 74 69 6f 6e 2e 76 63 5f 73 65 63 74 69 6f 6e 2d 66 6c 65 78 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 76 63 5f 73 65 63 74 69 6f 6e 2e 76 63 5f 73 65 63 74 69 6f 6e 2d 6f 2d 63 6f 6e 74 65 6e 74 2d 74 6f 70 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 76 63 5f 73 65 63 74 69 6f 6e 2e 76 63 5f 73 65 63 74 69 6f 6e 2d 6f 2d 63 6f 6e 74 65 6e 74 2d 62 6f 74 74 6f 6d 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65
                                                                                                                                                                                                                        Data Ascii: c_section.vc_section-flex .vc_vc_row{width:100%}.vc_section.vc_section-flex::after,.vc_section.vc_section-flex::before{display:none}.vc_section.vc_section-o-content-top{justify-content:flex-start}.vc_section.vc_section-o-content-bottom{justify-content:fle
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 63 39 33 64 64 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 62 6c 75 65 2e 76 63 5f 74 6f 67 67 6c 65 5f 73 69 6d 70 6c 65 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 69 6e 76 65 72 74 65 64 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 62 6c 75 65 2e 76 63 5f 74 6f 67 67 6c 65 5f 73 69 6d 70 6c 65 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c
                                                                                                                                                                                                                        Data Ascii: _toggle_icon::before{background-color:#7c93dd}.vc_toggle_color_blue.vc_toggle_simple.vc_toggle_color_inverted .vc_toggle_title:hover .vc_toggle_icon{background-color:transparent;border-color:transparent}.vc_toggle_color_blue.vc_toggle_simple.vc_toggle_col
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 63 39 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 70 65 61 63 6f 63 2e 76 63 5f 74 6f 67 67 6c 65 5f 64 65 66 61 75 6c 74 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 63 61 64 63 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 37 33 62 66 64 35 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 70 65 61 63 6f 63 2e 76 63 5f 74 6f 67 67 6c 65 5f 64 65 66 61 75 6c 74 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 37 33 62 66 64 35 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72
                                                                                                                                                                                                                        Data Ascii: c9}.vc_toggle_color_peacoc.vc_toggle_default .vc_toggle_title:hover .vc_toggle_icon::before{border-color:#4cadc9;background:#73bfd5}.vc_toggle_color_peacoc.vc_toggle_default .vc_toggle_title:hover .vc_toggle_icon::after{background:#73bfd5}.vc_toggle_color
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 69 6e 76 65 72 74 65 64 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 67 72 65 79 2e 76 63 5f 74 6f 67 67 6c 65 5f 73 69 6d 70 6c 65 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 69 6e 76 65 72 74 65 64 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 67 72 65 79 2e 76 63 5f 74 6f 67
                                                                                                                                                                                                                        Data Ascii: c_toggle_color_inverted .vc_toggle_title:hover .vc_toggle_icon{background-color:transparent;border-color:transparent}.vc_toggle_color_grey.vc_toggle_simple.vc_toggle_color_inverted .vc_toggle_title:hover .vc_toggle_icon::after,.vc_toggle_color_grey.vc_tog


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        15192.168.2.449764185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC602OUTGET /wp-content/plugins/Ultimate_VC_Addons/assets/min-css/ultimate.min.css?ver=3.16.25 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:57 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 449712
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Oct 2018 19:47:17 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16121INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 2e 75 62 74 6e 7b 62 6f 72 64 65 72 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 32 35 70 78 20 38 30 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65
                                                                                                                                                                                                                        Data Ascii: @charset "utf-8";.ubtn{border:inherit;-webkit-border-radius:none;border-radius:none;font-size:12px;font-weight:400;line-height:1.4em;color:inherit;background:0 0;cursor:pointer;display:inline-block;margin:0;padding:25px 80px;outline:0;text-align:center;te
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 6e 73 66 6f 72 6d 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 75 6c 74 61 2d 68 6f 76 65 72 3a 61 63 74 69 76 65 2c 2e 75 6c 74 61 2d 68 6f 76 65 72
                                                                                                                                                                                                                        Data Ascii: nsform;-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;transition-property:transform;transition-property:transform,-webkit-transform;-webkit-transform:translateZ(0);transform:translateZ(0)}.ulta-hover:active,.ulta-hover
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 74 61 2e 75 62 74 6e 2d 74 65 78 74 7b 6c 65 66 74 3a 2d 31 30 70 78 7d 2e 75 62 74 6e 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 75 62 74 6e 2d 73 65 70 2d 69 63 6f 6e 2d 61 74 2d 6c 65 66 74 20 2e 75 62 74 6e 2d 64 61 74 61 2e 75 62 74 6e 2d 74 65 78 74 7b 72 69 67 68 74 3a 2d 31 35 70 78 7d 2e 75 62 74 6e 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 75 62 74 6e 2d 63 74 6e 2d 63 65 6e 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c
                                                                                                                                                                                                                        Data Ascii: ta.ubtn-text{left:-10px}.ubtn-img-container .ubtn-sep-icon-at-left .ubtn-data.ubtn-text{right:-15px}.ubtn-img-container .ubtn-ctn-center{position:absolute;width:100%;left:50%;top:50%;-webkit-transform:translateX(-50%) translateY(-50%);-ms-transform:transl
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 66 61 64 65 49 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 44 6f 77 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 70 78 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73
                                                                                                                                                                                                                        Data Ascii: opacity:0}100%{opacity:1}}.fadeIn{-webkit-animation-name:fadeIn;animation-name:fadeIn}@-webkit-keyframes fadeInDown{0%{opacity:0;-webkit-transform:translateY(-20px);transform:translateY(-20px)}100%{opacity:1;-webkit-transform:translateY(0);transform:trans
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 20 73 6b 65 77 58 28 2d 33 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 20 73 6b 65 77 58 28 2d 33 30 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 6c 69 67 68 74 53 70 65 65 64 4f 75 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6c 69 67 68 74 53 70 65 65 64 4f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6c 69 67 68 74 53 70 65 65 64 4f 75 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d
                                                                                                                                                                                                                        Data Ascii: eg);-ms-transform:translateX(100%) skewX(-30deg);transform:translateX(100%) skewX(-30deg);opacity:0}}.lightSpeedOut{-webkit-animation-name:lightSpeedOut;animation-name:lightSpeedOut;-webkit-animation-timing-function:ease-in;animation-timing-function:ease-
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 6e 44 6f 77 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 30 30 70 78 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 30 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 30 30 70 78 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69
                                                                                                                                                                                                                        Data Ascii: nDown{0%{opacity:0;-webkit-transform:scale(.1) translateY(-2000px);-ms-transform:scale(.1) translateY(-2000px);transform:scale(.1) translateY(-2000px);-webkit-animation-timing-function:ease-in-out;animation-timing-function:ease-in-out}60%{opacity:1;-webki
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 74 65 5a 28 30 29 20 72 6f 74 61 74 65 59 28 2d 33 36 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 31 35 30 70 78 29 20 72 6f 74 61 74 65 59 28 2d 31 39 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 31 35 30 70 78 29 20 72 6f 74 61 74 65 59 28 2d 31 39 30
                                                                                                                                                                                                                        Data Ascii: teZ(0) rotateY(-360deg) scale(1);-webkit-animation-timing-function:ease-out;animation-timing-function:ease-out}40%{-webkit-transform:perspective(400px) translateZ(150px) rotateY(-190deg) scale(1);transform:perspective(400px) translateZ(150px) rotateY(-190
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 5f 63 6f 75 6e 74 64 6f 77 6e 2d 61 6d 6f 75 6e 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 75 6c 74 5f 63 6f 75 6e 74 64 6f 77 6e 2e 75 6c 74 2d 63 64 2d 73 32 20 2e 75 6c 74 5f 63 6f 75 6e 74 64 6f 77 6e 2d 73 65 63 74 69 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 7d 2e 75 6c 74 5f 63 6f 75 6e 74 64 6f 77 6e 2e 75 6c 74 2d 63 64 2d 73 32 20 2e 75 6c 74 5f 63 6f 75 6e 74 64 6f 77 6e 2d 73 65 63 74 69 6f 6e 20 2e 75 6c 74 5f 63 6f 75 6e 74 64 6f 77 6e 2d 61 6d 6f 75 6e 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 75 6c 74 5f 63 6f 75 6e 74 64 6f 77 6e 2e 75 6c 74 2d 63 64 2d 73 32 20 2e 75 6c 74 5f 63 6f 75 6e 74 64 6f 77 6e 2d 73 65 63 74 69 6f 6e 20 2e 75 6c 74 5f 63 6f 75 6e 74 64 6f 77 6e 2d 70 65 72 69 6f 64
                                                                                                                                                                                                                        Data Ascii: _countdown-amount{display:inline-block}.ult_countdown.ult-cd-s2 .ult_countdown-section{padding:0 15px}.ult_countdown.ult-cd-s2 .ult_countdown-section .ult_countdown-amount{display:block}.ult_countdown.ult-cd-s2 .ult_countdown-section .ult_countdown-period
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 35 30 25 2c 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 35 30 25 2c 2d 35 30 25 29 3b 68 65 69 67 68 74 3a 32 36 70 78 3b 77 69 64 74 68 3a 32 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 37 66 37 66 37 66 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 62 6f 72 64 65 72
                                                                                                                                                                                                                        Data Ascii: form:translate(50%,-50%);transform:translate(50%,-50%);height:26px;width:26px;line-height:1;text-align:center;background:#fff;color:#7f7f7f;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-border-radius:100%;border
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 2e 66 6c 69 70 2d 62 6f 78 2d 77 72 61 70 20 2e 66 6c 69 70 5f 6c 69 6e 6b 20 61 3a 61 63 74 69 76 65 2c 2e 66 6c 69 70 2d 62 6f 78 2d 77 72 61 70 20 2e 66 6c 69 70 5f 6c 69 6e 6b 20 61 3a 68 6f 76 65 72 2c 2e 66 6c 69 70 2d 62 6f 78 2d 77 72 61 70 20 2e 66 6c 69 70 5f 6c 69 6e 6b 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 33 36 33 36 33 7d 2e 66 6c 69 70 2d 62 6f 78 2d 77 72 61 70 20 2e 69 66 62 2d 61 75 74 6f 2d 68 65 69 67 68 74 20 2e 69 66 62 2d 66 61 63 65 20 2e 69 66 62 2d 64 65 73 63 2d 62 61 63 6b 2c 2e 66 6c 69 70 2d 62 6f 78 2d 77 72 61 70 20 2e 69 66 62 2d 63 75 73 74 6f 6d 2d 68 65 69 67 68 74 20 2e 69
                                                                                                                                                                                                                        Data Ascii: .flip-box-wrap .flip_link a:active,.flip-box-wrap .flip_link a:hover,.flip-box-wrap .flip_link a:visited{color:#fff;text-decoration:none;background-color:#636363}.flip-box-wrap .ifb-auto-height .ifb-face .ifb-desc-back,.flip-box-wrap .ifb-custom-height .i


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        16192.168.2.449763185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC576OUTGET /wp-content/uploads/porto_styles/bootstrap.css?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:57 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 185139
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:50 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16121INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 41 64 64 65 64 20 62 79 20 50 6f 72 74 6f 0a 20 2a 0a 20 2a 20 40 73 69 6e 63 65 20 36 2e 32 2e 30 0a
                                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v5.0.1 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) *//** * Added by Porto * * @since 6.2.0
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 6d 6f 6e 74 68 2d 66 69 65 6c 64 2c 20 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 79 65 61 72 2d 66 69 65 6c 64 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 7d 0a 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 20 2d 32 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 74 65 78 74 66 69 65 6c 64 3b 0a 7d 0a 2f 2a 20 72 74 6c 3a 72 61 77 3a 0a 20 5b 74 79 70 65 3d 22 74 65 6c 22 5d 2c 0a 20 5b 74 79 70 65 3d 22 75 72 6c 22 5d 2c 0a 20 5b 74 79 70 65 3d 22
                                                                                                                                                                                                                        Data Ascii: datetime-edit-month-field, ::-webkit-datetime-edit-year-field { padding: 0;}::-webkit-inner-spin-button { height: auto;}[type="search"] { outline-offset: -2px; -webkit-appearance: textfield;}/* rtl:raw: [type="tel"], [type="url"], [type="
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 74 2d 78 78 6c 2d 31 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 33 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 78 6c 2d 31 31 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 67 2d 78 78 6c 2d 30 2c 20 2e 67 78 2d 78 78 6c 2d 30 20 7b 0a 20 20 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 67 2d 78 78 6c 2d 30 2c 20 2e 67 79 2d 78 78 6c 2d 30 20 7b 0a 20 20 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 67 2d 78 78 6c 2d 31 2c 20 2e 67 78 2d 78 78 6c 2d 31 20 7b 0a 20 20 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 20 30 2e 32 35 72 65 6d 3b
                                                                                                                                                                                                                        Data Ascii: t-xxl-10 { margin-left: 83.3333333333%; } .offset-xxl-11 { margin-left: 91.6666666667%; } .g-xxl-0, .gx-xxl-0 { --bs-gutter-x: 0; } .g-xxl-0, .gy-xxl-0 { --bs-gutter-y: 0; } .g-xxl-1, .gx-xxl-1 { --bs-gutter-x: 0.25rem;
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 72 65 64 75 63 65 29 20 7b 0a 20 20 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 20 3e 20 6c 61 62 65 6c 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 7d 0a 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 20 3e 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 20 3e 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 2c 20 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 20 3e 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 6e 6f 74
                                                                                                                                                                                                                        Data Ascii: ease-in-out;}@media (prefers-reduced-motion: reduce) { .form-floating > label { transition: none; }}.form-floating > .form-control::placeholder { color: transparent;}.form-floating > .form-control:focus, .form-floating > .form-control:not
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 35 65 35 65 35 3b 0a 7d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 32 35 72 65 6d 20 31 72 65 6d 3b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74
                                                                                                                                                                                                                        Data Ascii: overflow: hidden; border-top: 1px solid #e5e5e5;}.dropdown-item { display: block; width: 100%; padding: 0.25rem 1rem; clear: both; font-weight: 400; color: #333; text-align: inherit; white-space: nowrap; background-color: transparent
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 61 6e 63 68 6f 72 3a 20 6e 6f 6e 65 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 30 2e 31 35 73 20 65 61 73 65 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74
                                                                                                                                                                                                                        Data Ascii: fff; border: 0; border-radius: 0; overflow-anchor: none; transition: color 0.15s ease-in-out, background-color 0.15s ease-in-out, border-color 0.15s ease-in-out, box-shadow 0.15s ease-in-out, border-radius 0.15s ease;}@media (prefers-reduced-mot
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 36 20 31 36 27 20 66 69 6c 6c 3d 27 25 32 33 30 30 30 27 25 33 65 25 33 63 70 61 74 68 20 64 3d 27 4d 2e 32 39 33 2e 32 39 33 61 31 20 31 20 30 20 30 31 31 2e 34 31 34 20 30 4c 38 20 36 2e 35 38 36 20 31 34 2e 32 39 33 2e 32 39 33 61 31 20 31 20 30 20 31 31 31 2e 34 31 34 20 31 2e 34 31 34 4c 39 2e 34 31 34 20 38 6c 36 2e 32 39 33 20 36 2e 32 39 33 61 31 20 31 20 30 20 30 31 2d 31 2e 34 31 34 20 31 2e 34 31 34 4c 38 20 39 2e 34 31 34 6c 2d 36 2e 32 39 33 20 36 2e 32 39 33 61 31 20 31 20 30 20 30 31 2d 31 2e 34 31 34 2d 31 2e 34 31 34 4c 36 2e 35 38 36 20 38
                                                                                                                                                                                                                        Data Ascii: ge/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 16 16' fill='%23000'%3e%3cpath d='M.293.293a1 1 0 011.414 0L8 6.586 14.293.293a1 1 0 111.414 1.414L9.414 8l6.293 6.293a1 1 0 01-1.414 1.414L8 9.414l-6.293 6.293a1 1 0 01-1.414-1.414L6.586 8
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 25 3b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 20 5b 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 5d 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 20 20 66 6c 65 78 3a 20 30 20 31 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 70 78 3b 0a 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 39 39 39 70 78 3b 0a 20 20 63 75 72 73 6f 72
                                                                                                                                                                                                                        Data Ascii: ttom: 1rem; margin-left: 15%; list-style: none;}.carousel-indicators [data-bs-target] { box-sizing: content-box; flex: 0 1 auto; width: 30px; height: 3px; padding: 0; margin-right: 3px; margin-left: 3px; text-indent: -999px; cursor
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 70 74 2d 30 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 70 74 2d 31 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 2e 32 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 70 74 2d 32 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 70 74 2d 33 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 70 74 2d 34 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 70 74 2d 35
                                                                                                                                                                                                                        Data Ascii: padding-bottom: 3rem !important;}.pt-0 { padding-top: 0 !important;}.pt-1 { padding-top: 0.25rem !important;}.pt-2 { padding-top: 0.5rem !important;}.pt-3 { padding-top: 1rem !important;}.pt-4 { padding-top: 1.5rem !important;}.pt-5
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 67 61 70 2d 6d 64 2d 34 20 7b 0a 20 20 20 20 67 61 70 3a 20 31 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 67 61 70 2d 6d 64 2d 35 20 7b 0a 20 20 20 20 67 61 70 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 73 74 61 72 74 20 7b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 65 6e 64 20 7b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                        Data Ascii: em !important; } .gap-md-4 { gap: 1.5rem !important; } .gap-md-5 { gap: 3rem !important; } .justify-content-md-start { justify-content: flex-start !important; } .justify-content-md-end { justify-content: flex-end !important


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        17192.168.2.449762185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:56 UTC570OUTGET /wp-content/themes/porto/css/plugins.css?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:57 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 112585
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:31 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16121INData Raw: 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 61 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67
                                                                                                                                                                                                                        Data Ascii: .fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.3333333333em;line-height:0.75em;vertical-alig
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 64 31 22 7d 2e 66 61 2d 64 69 63 65 2d 66 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 33 22 7d 2e 66 61 2d 64 69 63 65 2d 66 6f 75 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 34 22 7d 2e 66 61 2d 64 69 63 65 2d 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 35 22 7d 2e 66 61 2d 64 69 63 65 2d 73 69 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 36 22 7d 2e 66 61 2d 64 69 63 65 2d 74 68 72 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 37 22 7d 2e 66 61 2d 64 69 63 65 2d 74 77 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 38 22 7d 2e 66 61 2d 64 69 67 67 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                                                                                        Data Ascii: {content:"\f6d1"}.fa-dice-five:before{content:"\f523"}.fa-dice-four:before{content:"\f524"}.fa-dice-one:before{content:"\f525"}.fa-dice-six:before{content:"\f526"}.fa-dice-three:before{content:"\f527"}.fa-dice-two:before{content:"\f528"}.fa-digg:before{co
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 2d 6d 61 72 6b 65 64 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 61 30 22 7d 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 31 22 7d 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 35 22 7d 2e 66 61 2d 6d 61 70 2d 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 36 22 7d 2e 66 61 2d 6d 61 70 2d 73 69 67 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 37 22 7d 2e 66 61 2d 6d 61 72 6b 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 30 66 22 7d 2e 66 61 2d 6d 61 72 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 61 31
                                                                                                                                                                                                                        Data Ascii: -marked-alt:before{content:"\f5a0"}.fa-map-marker:before{content:"\f041"}.fa-map-marker-alt:before{content:"\f3c5"}.fa-map-pin:before{content:"\f276"}.fa-map-signs:before{content:"\f277"}.fa-markdown:before{content:"\f60f"}.fa-marker:before{content:"\f5a1
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 36 39 22 7d 2e 66 61 2d 74 65 6d 70 65 72 61 74 75 72 65 2d 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 36 62 22 7d 2e 66 61 2d 74 65 6e 63 65 6e 74 2d 77 65 69 62 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 35 22 7d 2e 66 61 2d 74 65 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 64 37 22 7d 2e 66 61 2d 74 65 72 6d 69 6e 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 30 22 7d 2e 66 61 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 34 22 7d 2e 66 61 2d 74 65 78 74 2d 77 69 64 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 35 22 7d 2e 66 61 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                        Data Ascii: 69"}.fa-temperature-low:before{content:"\f76b"}.fa-tencent-weibo:before{content:"\f1d5"}.fa-tenge:before{content:"\f7d7"}.fa-terminal:before{content:"\f120"}.fa-text-height:before{content:"\f034"}.fa-text-width:before{content:"\f035"}.fa-th:before{content
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 69 74 6c 65 2d 6f 75 74 73 69 64 65 2d 77 72 61 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 69 74 6c 65 2d 69 6e 73 69 64 65 2d 77 72 61 70 7b 70 61 64 64 69 6e 67 2d 74 6f
                                                                                                                                                                                                                        Data Ascii: arent;background:rgba(0,0,0,0.8);border-radius:15px;text-shadow:0 1px 2px #222;color:#FFF;font-weight:bold;line-height:24px;white-space:nowrap}.fancybox-title-outside-wrap{position:relative;margin-top:10px;color:#fff}.fancybox-title-inside-wrap{padding-to
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 31 34 70 78 7d 2e 6d 66 70 2d 66 69 67 75 72 65 20 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 2e 6d 66 70 2d 62 6f 74 74 6f 6d 2d 62 61 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 61 75 74 6f 7d 2e 6d 66 70 2d 74 69 74 6c 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 63 6f 6c 6f 72 3a 23 46 33 46 33 46 33 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 36 70 78 7d 2e 6d 66 70 2d 69 6d 61 67 65 2d 68 6f 6c 64 65 72 20 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 7b 6d 61 78
                                                                                                                                                                                                                        Data Ascii: 14px}.mfp-figure figure{margin:0}.mfp-bottom-bar{margin-top:-36px;position:absolute;top:100%;left:0;width:100%;cursor:auto}.mfp-title{text-align:left;line-height:18px;color:#F3F3F3;word-wrap:break-word;padding-right:36px}.mfp-image-holder .mfp-content{max
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC14544INData Raw: 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 63 72 6f 6c 6c 62 61 72 2d 69 6e 6e 65 72 3e 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 20 2e 73 63 72 6f 6c 6c 2d 62 61 72 2c 2e 73 63 72 6f 6c 6c 62 61 72 2d 69 6e 6e 65 72 3e 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 20 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 6f 75 74 65 72 2c 2e 73 63 72 6f 6c 6c 62 61 72 2d 69 6e 6e 65 72 3e 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 20 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 74 72 61 63 6b 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 2e 73 63 72 6f 6c 6c 62 61 72 2d 69 6e 6e 65 72 3e 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 20 2e 73 63 72 6f 6c 6c 2d 62 61 72 2c 2e 73 63 72 6f 6c 6c 62 61 72 2d 69 6e 6e 65 72 3e 2e
                                                                                                                                                                                                                        Data Ascii: er{overflow:hidden}.scrollbar-inner>.scroll-element .scroll-bar,.scrollbar-inner>.scroll-element .scroll-element_outer,.scrollbar-inner>.scroll-element .scroll-element_track{border-radius:8px}.scrollbar-inner>.scroll-element .scroll-bar,.scrollbar-inner>.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        18192.168.2.449765185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC568OUTGET /wp-content/themes/porto/css/theme.css?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:57 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 299640
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:31 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16121INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 61 75 74 6f 7d 7d 68 74 6d 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 36 70 78 20 2a 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 6d 6f 62 69 6c 65 2d 66 73 2d 73 63 61 6c 65 2c 20 31 29 29 7d 62 6f 64 79 7b 66 6f 6e 74 3a 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 62 6f 64 79 2d 66 73 74 2c 6e 6f 72 6d 61 6c 29 20 76 61 72 28 2d 2d 70
                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:auto}}html{direction:ltr;overflow-x:hidden;box-shadow:none!important;font-size:calc(16px * var(--porto-mobile-fs-scale, 1))}body{font:var(--porto-body-fst,normal) var(--p
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 70 6f 73 69 74 69 6f 6e 3a 2d 31 39 32 70 78 20 2d 33 33 70 78 7d 2e 66 6c 61 67 2d 65 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 38 70 78 20 2d 33 33 70 78 7d 2e 66 6c 61 67 2d 65 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 32 34 70 78 20 2d 33 33 70 78 7d 2e 66 6c 61 67 2d 65 6e 67 6c 61 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 34 30 70 78 20 2d 33 33 70 78 7d 2e 66 6c 61 67 2d 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 34 34 70 78 7d 2e 66 6c 61 67 2d 65 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 70 78 20 2d 34 34 70 78 7d 2e 66 6c 61 67 2d 65 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69
                                                                                                                                                                                                                        Data Ascii: position:-192px -33px}.flag-eg{background-position:-208px -33px}.flag-eh{background-position:-224px -33px}.flag-england{background-position:-240px -33px}.flag-er{background-position:0 -44px}.flag-es{background-position:-16px -44px}.flag-et{background-posi
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 45 33 36 31 35 39 29 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2c 23 45 33 36 31 35 39 29 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 73 65 63 6f 6e 64 61 72 79 2d 64 61 72 6b 2d 31 30 2c 23 64 63 33 37 32 64 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2d 69 6e 76 65 72 73 65 2c 23 46 46 46 29 7d 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 73 65 63 6f 6e 64 61 72 79 2d 6c 69 67 68 74 2d 31 30 2c 23 65 61 38 62 38 35 29 20 76 61 72 28 2d 2d
                                                                                                                                                                                                                        Data Ascii: E36159) var(--porto-secondary-color,#E36159) var(--porto-secondary-dark-10,#dc372d);color:var(--porto-secondary-color-inverse,#FFF)}.btn-secondary:active,.btn-secondary:focus,.btn-secondary:hover{border-color:var(--porto-secondary-light-10,#ea8b85) var(--
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 69 63 6f 6e 73 2d 72 65 76 65 72 73 65 20 6c 69 20 69 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 35 70 78 7d 2e 6c 69 73 74 2e 6c 69 73 74 2d 69 63 6f 6e 73 2e 6c 69 73 74 2d 69 63 6f 6e 73 2d 72 65 76 65 72 73 65 2e 6c 69 73 74 2d 69 63 6f 6e 73 2d 73 74 79 6c 65 2d 32 20 6c 69 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 36 70 78 7d 2e 6c 69 73 74 2e 6c 69 73 74 2d 69 63 6f 6e 73 2e 6c 69 73 74 2d 69 63 6f 6e 73 2d 72 65 76 65 72 73 65 2e 6c 69 73 74 2d 69 63 6f 6e 73 2d 73 74 79 6c 65 2d 33 20 6c 69 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 36 70 78 7d 2e 6c 69 73 74 2e 6c 69 73 74 2d 69 63 6f 6e 73 2e 6c 69 73 74 2d 69 63 6f 6e 73 2d 72 65 76 65 72 73 65 2e 6c 69
                                                                                                                                                                                                                        Data Ascii: icons-reverse li i{position:absolute;left:auto;right:0;top:5px}.list.list-icons.list-icons-reverse.list-icons-style-2 li{padding-right:36px}.list.list-icons.list-icons-reverse.list-icons-style-3 li{padding-right:36px}.list.list-icons.list-icons-reverse.li
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 62 6f 64 79 2d 62 67 29 7d 2e 70 6f 72 74 6f 2d 61 6a 61 78 2d 6c 6f 61 64 69 6e 67 2e 73 6b 65 6c 65 74 6f 6e 2d 62 6f 64 79 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 2e 70 6f 72 74 6f 2d 73 74 61 6e 64 61 62 6c 65 2d 63 61 72 6f 75 73 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 70 78 7d 2e 70 6f 72 74 6f 2d 73 74 61 6e 64 61 62 6c 65 2d 63 61 72 6f 75 73 65 6c 3a 6e 6f 74 28 2e 6f 77 6c 2d 6c 6f 61 64 65 64 29 3e 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 70 6f 72 74 6f 2d 73 74 61 6e 64 61 62 6c 65 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69
                                                                                                                                                                                                                        Data Ascii: background-color:var(--porto-body-bg)}.porto-ajax-loading.skeleton-body:after{content:none}.porto-standable-carousel{display:block;min-height:100px}.porto-standable-carousel:not(.owl-loaded)>:not(:first-child){display:none}.porto-standable-carousel .owl-i
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 72 28 2d 2d 70 6f 72 74 6f 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 66 65 61 74 75 72 65 64 2d 62 6f 78 20 68 32 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 66 65 61 74 75 72 65 64 2d 62 6f 78 20 68 33 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 66 65 61 74 75 72 65 64 2d 62 6f 78 20 68 34 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 66 65 61 74 75 72 65 64 2d 62 6f 78 20 68 32 3a 66 69 72 73 74 2d 63 68 69
                                                                                                                                                                                                                        Data Ascii: r(--porto-primary-color);margin-top:30px;margin-bottom:15px;text-transform:uppercase}.woocommerce .featured-box h2:first-child,.woocommerce .featured-box h3:first-child,.woocommerce .featured-box h4:first-child,.woocommerce-page .featured-box h2:first-chi
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 65 72 20 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 69 6d 61 67 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 20 35 73 20 6c 69 6e 65 61 72 7d 2e 74 68 75 6d 62 2d 69 6e 66 6f 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 70 72 65 76 69 65 77 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 70 72 65 76 69 65 77 2d 66 69 78 65 64 20 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 69 6d 61 67 65 2c 2e 74 68 75 6d 62 2d 69 6e 66 6f 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 70 72 65 76 69 65 77 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 70 72 65 76 69 65 77 2d 66 69 78 65 64 3a 68 6f 76 65 72 20 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 74 72 61 6e 73
                                                                                                                                                                                                                        Data Ascii: er .thumb-info-image{transition:background-position 5s linear}.thumb-info.thumb-info-preview.thumb-info-preview-fixed .thumb-info-image,.thumb-info.thumb-info-preview.thumb-info-preview-fixed:hover .thumb-info-image{background-position:center center;trans
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 72 6f 75 6e 64 3a 23 66 66 34 31 30 37 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 68 61 72 65 2d 6c 69 6e 6b 73 2e 64 65 66 61 75 6c 74 2d 73 6b 69 6e 20 2e 73 68 61 72 65 2d 76 69 6d 65 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 32 62 38 65 61 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 68 61 72 65 2d 6c 69 6e 6b 73 2e 64 65 66 61 75 6c 74 2d 73 6b 69 6e 20 2e 73 68 61 72 65 2d 74 65 6c 65 67 72 61 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 38 38 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 68 61 72 65 2d 6c 69 6e 6b 73 2e 64 65 66 61 75 6c 74 2d 73 6b 69 6e 20 2e 73 68 61 72 65 2d 79 65 6c 70 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 34 31 32 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 68 61 72 65 2d 6c 69 6e 6b 73 2e 64 65 66 61 75 6c 74 2d 73 6b 69 6e
                                                                                                                                                                                                                        Data Ascii: round:#ff4107!important}.share-links.default-skin .share-vimeo{background:#52b8ea!important}.share-links.default-skin .share-telegram{background:#0088cc!important}.share-links.default-skin .share-yelp{background:#c41200!important}.share-links.default-skin
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 61 70 74 69 6f 6e 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 66 6f 6f 74 65 72 20 2e 72 6f 77 3e 64 69 76 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 2e 77 69 64 67 65 74 5f 77 79 73 69 6a 61 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 2e 66 6f 6f 74 65 72 20 2e 77 69 64 67 65 74 5f 77 79 73 69 6a 61 5f 63 6f 6e 74 20 2e 77 79 73 69 6a 61 2d 70 61 72 61 67 72 61 70 68 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 20 2e 77 69 64 67 65 74 5f 77 79 73 69 6a 61 5f 63 6f 6e 74 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f
                                                                                                                                                                                                                        Data Ascii: isplay:table-caption}@media (min-width:768px){.footer .row>div:not(:last-child) .widget_wysija{margin-right:1.5rem}}.footer .widget_wysija_cont .wysija-paragraph{display:table-cell;vertical-align:top;width:100%}.footer .widget_wysija_cont label{display:no
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 62 2d 69 6e 66 6f 2d 73 69 64 65 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 6f 73 74 2d 69 6d 61 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 6f 72 74 6f 2d 73 69 6e 67 6c 65 2d 70 61 67 65 20 2e 70 6f 73 74 2d 62 6c 6f 63 6b 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 7d 2e 70 6f 72 74 6f 2d 73 69 6e 67 6c 65 2d 70 61 67 65 20 2e 70 6f 73 74 2d 73 68 61 72 65 2d 61 64 76 61 6e 63 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 6f 73 74 2d 62 6c 6f 63 6b 20 68 33 2c 2e 70 6f 73 74 2d 73 68 61 72 65 20 68 33 2c 61 72 74 69 63 6c 65 2e 70 6f 72 74 66 6f 6c 69 6f 20 2e 63 6f 6d 6d 65 6e 74 2d 72 65 73 70 6f 6e 64 20 68 33 2c 61 72 74 69 63 6c 65 2e 70 6f
                                                                                                                                                                                                                        Data Ascii: b-info-side-image-wrapper{margin-bottom:0}.post-image{position:relative}.porto-single-page .post-block{margin-bottom:3rem}.porto-single-page .post-share-advance{margin-bottom:0}.post-block h3,.post-share h3,article.portfolio .comment-respond h3,article.po


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        19192.168.2.449766185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC577OUTGET /wp-content/uploads/porto_styles/shortcodes.css?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:57 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 184736
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:54 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16121INData Raw: 2e 70 6f 72 74 6f 2d 73 69 63 6f 6e 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 70 2c 20 2e 70 6f 72 74 6f 2d 73 69 63 6f 6e 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 64 69 76 2c 20 2e 69 6e 66 6f 2d 63 69 72 63 6c 65 2d 74 65 78 74 20 70 2c 20 2e 69 6e 66 6f 2d 63 69 72 63 6c 65 2d 74 65 78 74 20 64 69 76 2c 20 2e 74 69 6d 65 6c 69 6e 65 2d 68 65 61 64 65 72 20 3e 20 64 69 76 20 70 2c 20 2e 74 69 6d 65 6c 69 6e 65 2d 68 65 61 64 65 72 20 3e 20 64 69 76 20 64 69 76 2c 20 2e 70 6f 72 74 6f 2d 75 2d 6c 69 73 74 2d 64 65 73 63 20 70 2c 20 2e 70 6f 72 74 6f 2d 75 2d 6c 69 73 74 2d 64 65 73 63 20 64 69 76 2c 20 2e 70 6f 72 74 6f 2d 62 74 6e 2d 74 65 78 74 2c 20 73 70 61 6e 2e 6d 69 64 64 6c 65 2d 74 65 78 74 20 70 2c 20 73 70 61 6e 2e 6d 69 64 64 6c 65 2d 74 65 78 74
                                                                                                                                                                                                                        Data Ascii: .porto-sicon-description p, .porto-sicon-description div, .info-circle-text p, .info-circle-text div, .timeline-header > div p, .timeline-header > div div, .porto-u-list-desc p, .porto-u-list-desc div, .porto-btn-text, span.middle-text p, span.middle-text
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 62 73 2d 73 65 63 6f 6e 64 61 72 79 2e 74 61 62 73 2d 76 65 72 74 69 63 61 6c 2e 74 61 62 73 2d 72 69 67 68 74 20 6c 69 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 20 2e 74 61 62 73 2d 73 65 63 6f 6e 64 61 72 79 2e 74 61 62 73 2d 76 65 72 74 69 63 61 6c 2e 74 61 62 73 2d 72 69 67 68 74 20 6c 69 2e 61 63 74 69 76 65 20 2e 6e 61 76 2d 6c 69 6e 6b 20 7b 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 2e 74 61 62 73 2d 74 65 72 74 69 61 72 79 20 75 6c 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 2e
                                                                                                                                                                                                                        Data Ascii: bs-secondary.tabs-vertical.tabs-right li .nav-link:hover, .tabs-secondary.tabs-vertical.tabs-right li.active .nav-link { border-right-color: var(--porto-secondary-color);}.tabs-tertiary ul.nav-tabs .nav-link { color: var(--porto-tertiary-color);}.
                                                                                                                                                                                                                        2024-10-30 11:14:57 UTC16384INData Raw: 72 29 3b 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 71 75 61 74 65 72 6e 61 72 79 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 2e 74 6f 67 67 6c 65 2d 71 75 61 74 65 72 6e 61 72 79 2e 74 6f 67 67 6c 65 2d 73 69 6d 70 6c 65 20 2e 74 6f 67 67 6c 65 20 3e 20 6c 61 62 65 6c 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 68 33 2d 63 6f 6c 6f 72 2c 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 29 29 3b 0a 7d 0a 2e 74 6f 67 67 6c 65 2d 64 61 72 6b 20 2e 74 6f 67 67 6c 65 20 6c 61 62 65 6c 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 64 61 72 6b 2d 63
                                                                                                                                                                                                                        Data Ascii: r); border-right-color: var(--porto-quaternary-color);}.toggle-quaternary.toggle-simple .toggle > label { background: transparent; color: var(--porto-h3-color, var(--porto-heading-color));}.toggle-dark .toggle label { color: var(--porto-dark-c
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 20 61 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 74 65 72 74 69 61 72 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 29 3b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 69 6e 76 65 72 73 65 2c 20 23 46 46 46 29 3b 0a 7d 0a 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 20 61 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 71 75 61 74 65 72 6e 61 72 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 71 75 61 74 65 72
                                                                                                                                                                                                                        Data Ascii: social-icons a.thumb-info-social-links-tertiary { background-color: var(--porto-tertiary-color); color: var(--porto-tertiary-color-inverse, #FFF);}.thumb-info-social-icons a.thumb-info-social-links-quaternary { background-color: var(--porto-quater
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 7d 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 77 6f 72 64 2d 72 6f 74 61 74 6f 72 2d 70 75 6c 73 65 2d 6c 69 67 68 74 20 7b 0a 20 20 66 72 6f 6d 2c 20 74 6f 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 7d 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 7d 0a 2f 2a 20 72 6f 74 61 74 65 2d 32 20 2a 2f 0a 2e 77 6f 72 64 2d 72 6f 74 61 74 6f 72 2e 72 6f 74 61 74 65 2d 32 20 2e
                                                                                                                                                                                                                        Data Ascii: background-color: transparent; } 50% { background-color: black; }}@keyframes word-rotator-pulse-light { from, to { background-color: transparent; } 50% { background-color: white; }}/* rotate-2 */.word-rotator.rotate-2 .
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 3a 20 30 2e 35 65 6d 3b 0a 7d 0a 2e 70 6f 72 74 6f 2d 73 69 63 6f 6e 2d 69 6d 67 20 2e 69 6d 67 2d 69 63 6f 6e 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 65 6d 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 2e 70 6f 72 74 6f 2d 75 2d 69 63 6f 6e 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 35 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65
                                                                                                                                                                                                                        Data Ascii: : 0.5em;}.porto-sicon-img .img-icon { width: 1em; max-width: 100% !important; border-radius: 0 !important; box-shadow: none !important; display: block; font-size: inherit;}.porto-u-icons { display: block; margin-bottom: 35px; line-he
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 70 73 3a 2f 2f 70 72 68 6f 66 61 6d 65 2e 70 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 70 6f 72 74 6f 2f 69 6d 61 67 65 73 2f 65 66 66 65 63 74 73 2f 73 31 2e 70 6e 67 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 70 72 68 6f 66 61 6d 65 2e 70 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 70 6f 72 74 6f 2f 69 6d 61 67 65 73 2f 65 66 66 65 63 74 73 2f 73 32 2e 70 6e 67 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 70 72 68 6f 66 61 6d 65 2e 70 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 70 6f 72 74 6f 2f 69 6d 61 67 65 73 2f 65 66 66 65 63 74 73 2f 73 33 2e 70 6e 67 29 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 6e 6f 77 20 31 30 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 7a 2d 69 6e 64
                                                                                                                                                                                                                        Data Ascii: ps://prhofame.pt/wp-content/themes/porto/images/effects/s1.png), url(https://prhofame.pt/wp-content/themes/porto/images/effects/s2.png), url(https://prhofame.pt/wp-content/themes/porto/images/effects/s3.png); animation: snow 10s linear infinite; z-ind
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 20 7d 0a 20 20 2e 74 69 6d 65 6c 69 6e 65 2d 62 61 6c 6c 6f 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 7d 0a 20 20 2e 74 69 6d 65 6c 69 6e 65 2d 62 61 6c 6c 6f 6f 6e 20 2e 62 61 6c 6c 6f 6f 6e 2d 74 69 6d 65 20 2e 74 69 6d 65 2d 64 6f 74 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 20 20 2e 74 69 6d 65 6c 69 6e 65 2d 62 61 6c 6c 6f 6f 6e 20 2e 62 61 6c 6c 6f 6f 6e 2d 74 69 6d 65 20 2e 74 69 6d 65 2d 74 65 78 74 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 2d 31 31 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 61 63 6b 67
                                                                                                                                                                                                                        Data Ascii: } .timeline-balloon:before { left: 50%; } .timeline-balloon .balloon-time .time-dot { display: none; } .timeline-balloon .balloon-time .time-text { position: absolute; top: -11px; left: 50%; text-align: center; backg
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 38 70 78 29 3b 0a 7d 0a 2e 70 6f 72 74 6f 2d 68 6f 74 73 70 6f 74 2e 70 6f 73 2d 62 6f 74 74 6f 6d 20 2e 70 6f 70 75 70 2d 77 72 61 70 20 7b 0a 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 74 6f 70 3a 20 63 61 6c 63 28 31 30 30 25 20 2b 20 31 30 70 78 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 38 70 78 29 3b 0a 7d 0a 2e 70 6f 72 74 6f 2d 68 6f 74 73 70 6f 74 2e 70 6f 73 2d 74 6f 70 3a 68 6f 76 65 72 20 2e 70 6f 70 75 70 2d 77 72 61 70 2c 20 2e 70 6f 72 74 6f 2d 68 6f 74 73 70 6f 74 2e 70 6f 73 2d 62 6f 74 74 6f 6d 3a 68 6f 76 65 72 20 2e 70 6f 70 75 70 2d 77 72 61 70 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30
                                                                                                                                                                                                                        Data Ascii: translate(-50%, -8px);}.porto-hotspot.pos-bottom .popup-wrap { left: 50%; top: calc(100% + 10px); transform: translate(-50%, 8px);}.porto-hotspot.pos-top:hover .popup-wrap, .porto-hotspot.pos-bottom:hover .popup-wrap { transform: translate(-50
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC16384INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 63 75 72 73 6f 72 2d 73 68 61 70 65 2d 77 72 61 70 70 65 72 20 2e 63 75 72 73 6f 72 2d 73 68 61 70 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 7d 0a 2e 76 63 5f 62 74 6e 33 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 2e 76 63 5f 62 74 6e 33 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                                                                                                                                                                                        Data Ascii: important; overflow: hidden !important;}.cursor-shape-wrapper .cursor-shape { display: block; position: absolute; pointer-events: none; padding: 0; border-radius: 50%;}.vc_btn3 { display: inline-block;}.vc_btn3-container { margin-bot


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        20192.168.2.449767185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:58 UTC573OUTGET /wp-content/themes/porto/css/theme_shop.css?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:59 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 147566
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:31 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC16121INData Raw: 75 6c 2e 72 65 73 70 2d 74 61 62 73 2d 6c 69 73 74 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 65 73 70 2d 74 61 62 73 2d 6c 69 73 74 20 6c 69 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 31 33 70 78 20 31 35 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 72 65 73 70 2d 74 61 62 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 63 6c 65 61 72 3a 6c 65 66 74 7d 68 32 2e 72 65 73 70 2d 61 63 63 6f 72 64 69 6f 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64
                                                                                                                                                                                                                        Data Ascii: ul.resp-tabs-list{margin:0;padding:0}.resp-tabs-list li{font-weight:600;font-size:13px;display:inline-block;padding:13px 15px;margin:0;list-style:none;cursor:pointer;float:left}.resp-tabs-container{padding:0;clear:left}h2.resp-accordion{cursor:pointer;pad
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC16384INData Raw: 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 61 63 63 6f 75 6e 74 2d 74 65 78 74 2d 75 73 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 29 7d 2e 6f 76 65 72 6c 61 79 2d 76 65 6e 64 6f 72 2d 65 66 66 65 63 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 76 65 6e 64 6f 72 2d 70 72 6f 66 69 6c 65 2d 62 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 34 31 62 31 62 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 76 65 6e 64 6f 72 2d 70 72 6f 66 69 6c 65 2d 62 67 20 68 31 20 61 7b 74 65 78 74 2d 61 6c 69 67 6e
                                                                                                                                                                                                                        Data Ascii: rgin-bottom:0}.account-text-user{color:var(--porto-heading-color)}.overlay-vendor-effect{background:rgba(0,0,0,0.4);padding-bottom:1px}.vendor-profile-bg{background:#d41b1b;color:#fff;text-align:center;margin-bottom:20px}.vendor-profile-bg h1 a{text-align
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC16384INData Raw: 70 72 6f 64 75 63 74 5f 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 70 72 6f 64 75 63 74 5f 74 69 74 6c 65 2e 73 68 6f 77 2d 70 72 6f 64 75 63 74 2d 6e 61 76 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 35 32 70 78 29 7d 2e 70 72 6f 64 75 63 74 2d 6e 61 76 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 31 32 35 72 65 6d 20 2d 20 31 34 70 78 29 3b 72 69 67 68 74 3a 31 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 70 72 6f 64 75 63 74 2d 6e 61 76 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f
                                                                                                                                                                                                                        Data Ascii: product_title a:hover{color:var(--porto-primary-color)}.product_title.show-product-nav{width:calc(100% - 52px)}.product-nav{position:absolute;top:0;margin-top:calc(1.125rem - 14px);right:10px;z-index:1}.product-nav:after{content:" ";display:table;clear:bo
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC16384INData Raw: 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 73 69 6e 67 6c 65 2d 70 72 6f 64 75 63 74 20 2e 70 72 6f 64 75 63 74 5f 6d 65 74 61 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 35 37 31 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 73 69 6e 67 6c 65 2d 70 72 6f 64 75 63 74 20 2e 65 6e 74 72 79 2d 73 75 6d 6d 61 72 79 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 69 6e 67 6c 65 2d 70 72 6f 64 75 63 74 20 2e 65 6e 74 72 79 2d 73 75 6d 6d 61 72 79 20 2e 61 64 64 5f 74 6f 5f 77 69 73 68 6c 69 73 74 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 62 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72
                                                                                                                                                                                                                        Data Ascii: al-align:middle}.single-product .product_meta{clear:both;font-size:0.8571em;text-transform:uppercase}.single-product .entry-summary{position:relative}.single-product .entry-summary .add_to_wishlist:before{position:relative;content:"\e91b";font-size:1.125r
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC16384INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 30 2e 39 33 37 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 70 72 6f 64 75 63 74 73 2e 67 61 70 2d 6e 61 72 72 6f 77 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 63 6f 6c 75 6d 6e 2d 73 70 61 63 69 6e 67 29 20 2a 20 2d 30 2e 35 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 63 6f 6c 75 6d 6e 2d 73 70 61 63 69 6e 67 29 20 2a 20 2d 30 2e 35 29 7d 2e 70 72 6f 64 75 63 74 73 2e 67 61 70 2d 6e 61 72 72 6f 77 20 6c 69 2e 70 72 6f 64 75 63 74 2d 63 6f 6c 7b 70 61 64 64 69 6e 67 3a 30 20 63 61 6c 63 28 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 63 6f 6c 75 6d 6e 2d 73 70 61 63 69 6e 67 29 20 2f 20 32 29
                                                                                                                                                                                                                        Data Ascii: ont-size:0.9375rem}@media (min-width:767px){.products.gap-narrow{margin-left:calc(var(--porto-column-spacing) * -0.5);margin-right:calc(var(--porto-column-spacing) * -0.5)}.products.gap-narrow li.product-col{padding:0 calc(var(--porto-column-spacing) / 2)
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC16384INData Raw: 75 63 74 2d 6f 6e 69 6d 61 67 65 32 20 2e 61 64 64 2d 6c 69 6e 6b 73 3e 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 6c 69 2e 70 72 6f 64 75 63 74 2d 6f 6e 69 6d 61 67 65 32 20 2e 61 64 64 2d 6c 69 6e 6b 73 20 2e 62 75 74 74 6f 6e 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 32 70 78 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 39 39 39 39 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 37 70 78 7d 6c 69 2e 70 72 6f 64 75 63 74 2d 6f 6e 69 6d 61 67 65 32 20 2e 61 64 64 2d 6c 69 6e 6b 73 20 2e 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 31 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 6c 69 2e 70 72 6f 64 75 63 74 2d 6f 6e 69
                                                                                                                                                                                                                        Data Ascii: uct-onimage2 .add-links>:hover{opacity:1!important}li.product-onimage2 .add-links .button{line-height:32px;text-indent:-9999px;padding:0 7px}li.product-onimage2 .add-links .button:before{text-indent:0;margin:0;width:18px;line-height:inherit}li.product-oni
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC16384INData Raw: 5f 66 69 6c 74 65 72 73 2c 2e 77 69 64 67 65 74 5f 70 72 69 63 65 5f 66 69 6c 74 65 72 2c 2e 77 69 64 67 65 74 5f 70 72 6f 64 75 63 74 5f 63 61 74 65 67 6f 72 69 65 73 2c 2e 77 69 64 67 65 74 5f 72 61 74 69 6e 67 5f 66 69 6c 74 65 72 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 30 37 31 34 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 7d 2e 73 69 64 65 62 61 72 2d 62 6f 78 3e 2a 2c 2e 73 69 64 65 62 61 72 2d 62 6f 78 3e 64 69 76 3e 75 6c 2c 2e 73 69 64 65 62 61 72 2d 62 6f 78 3e 75 6c 2c 2e 77 69 64 67 65 74 5f 6c 61 79 65 72 65 64 5f 6e 61 76 3e 2a 2c 2e 77 69 64 67 65 74 5f 6c 61 79 65 72 65 64 5f 6e 61 76 3e 64
                                                                                                                                                                                                                        Data Ascii: _filters,.widget_price_filter,.widget_product_categories,.widget_rating_filter{border:none;margin-bottom:1.0714em;margin-top:0;position:relative;background:none}.sidebar-box>*,.sidebar-box>div>ul,.sidebar-box>ul,.widget_layered_nav>*,.widget_layered_nav>d
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC16384INData Raw: 72 65 6d 20 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 75 6c 2e 70 72 6f 64 75 63 74 5f 6c 69 73 74 5f 77 69 64 67 65 74 20 6c 69 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 30 2e 35 72 65 6d 20 30 7d 75 6c 2e 70 72 6f 64 75 63 74 5f 6c 69 73 74 5f 77 69 64 67 65 74 20 6c 69 20 2e 70 72 6f 64 75 63 74 2d 69 6d 61 67 65 7b 77 69 64 74 68 3a 38 34 70 78 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 75 6c 2e 70 72 6f 64 75 63 74 5f 6c 69 73 74 5f 77 69 64 67 65 74
                                                                                                                                                                                                                        Data Ascii: rem 0;border-width:0!important}ul.product_list_widget li{display:flex;align-items:center;border-width:0;position:relative;padding:0.5rem 0}ul.product_list_widget li .product-image{width:84px;flex:0 0 auto;padding:0;margin-right:20px}ul.product_list_widget
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC16384INData Raw: 6e 3a 30 20 30 20 30 20 32 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 61 63 63 6f 75 6e 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 4d 79 41 63 63 6f 75 6e 74 2d 63 6f 6e 74 65 6e 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 77 69 64 74 68 3a 37 35 25 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 61 63 63 6f 75 6e 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 4d 79 41 63 63 6f 75 6e 74 2d 63 6f 6e 74 65 6e 74 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 61 63 63 6f 75 6e 74 20 6f 6c 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 2e 6e 6f 74 65 73 20 6c
                                                                                                                                                                                                                        Data Ascii: n:0 0 0 25px;padding:0}.woocommerce-account .woocommerce-MyAccount-content{float:right;width:75%;padding:0 10px}@media (max-width:991px){.woocommerce-account .woocommerce-MyAccount-content{float:none;width:100%}}.woocommerce-account ol.commentlist.notes l
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC373INData Raw: 5c 65 38 31 63 22 7d 2e 77 63 2d 62 6c 6f 63 6b 2d 70 72 6f 64 75 63 74 2d 63 61 74 65 67 6f 72 69 65 73 20 75 6c 20 6c 69 2e 63 75 72 72 65 6e 74 3e 2e 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 2c 2e 77 63 2d 62 6c 6f 63 6b 2d 70 72 6f 64 75 63 74 2d 63 61 74 65 67 6f 72 69 65 73 20 75 6c 20 6c 69 2e 6f 70 65 6e 3e 2e 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 2c 2e 77 69 64 67 65 74 5f 70 72 6f 64 75 63 74 5f 63 61 74 65 67 6f 72 69 65 73 20 75 6c 20 6c 69 2e 63 75 72 72 65 6e 74 3e 2e 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 2c 2e 77 69 64 67 65 74 5f 70 72 6f 64 75 63 74 5f 63 61 74 65 67 6f 72 69 65 73 20 75 6c 20 6c 69 2e 6f 70 65 6e 3e 2e 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 62 22 7d 2e 77 63 2d 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                        Data Ascii: \e81c"}.wc-block-product-categories ul li.current>.toggle:before,.wc-block-product-categories ul li.open>.toggle:before,.widget_product_categories ul li.current>.toggle:before,.widget_product_categories ul li.open>.toggle:before{content:"\e81b"}.wc-block-


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        21192.168.2.449768185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC572OUTGET /wp-content/themes/porto/css/theme_wpb.css?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:59 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 5998
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:31 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC5998INData Raw: 2e 76 63 5f 63 6f 6c 75 6d 6e 5f 63 6f 6e 74 61 69 6e 65 72 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 2d 77 69 74 68 2d 64 69 76 69 64 65 72 20 2e 73 65 63 74 69 6f 6e 2d 64 69 76 69 64 65 72 2c 2e 76 63 5f 72 6f 77 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 2d 77 69 74 68 2d 64 69 76 69 64 65 72 20 2e 73 65 63 74 69 6f 6e 2d 64 69 76 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 6f 70 3a 35 30 70 78 7d 2e 76 63 5f 63 6f 6c 75 6d 6e 5f 63 6f 6e 74 61 69 6e 65 72 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 2d 77 69 74 68 2d 64 69 76 69 64 65 72 2d 66 6f 6f 74 65 72 20 2e 73 65 63 74 69 6f 6e 2d 64 69 76 69 64 65 72 2c 2e 76 63 5f 72 6f 77 2e 73 65 63 74 69 6f 6e
                                                                                                                                                                                                                        Data Ascii: .vc_column_container.section.section-with-divider .section-divider,.vc_row.section.section-with-divider .section-divider{position:absolute;left:0;width:100%;top:50px}.vc_column_container.section.section-with-divider-footer .section-divider,.vc_row.section


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        22192.168.2.449769185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC580OUTGET /wp-content/uploads/porto_styles/dynamic_style.css?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:59 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 41792
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:46 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC16122INData Raw: 2e 68 65 61 64 65 72 2d 62 6f 74 74 6f 6d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 68 65 61 64 65 72 2d 74 6f 70 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 68 65 61 64 65 72 2d 74 6f 70 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 23 68 65 61 64 65 72 20 2e 70 6f 72 74 6f 2d 76 69 65 77 2d 73 77 69 74 63 68 65 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 3e 20 6c 69 2e 6d 65 6e 75 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 3e 20 61 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 23 68 65 61 64 65 72 20 2e 73 65 61 72 63 68 2d 70 6f 70 75 70 2d 6c 65 66 74 20 2e 73 65 61 72 63 68 66 6f 72 6d 7b 6c
                                                                                                                                                                                                                        Data Ascii: .header-bottom{min-height:30px}.header-top > .container,.header-top > .container-fluid{min-height:30px}#header .porto-view-switcher:first-child > li.menu-item:first-child > a{padding-left:0}@media (max-width:991px){#header .search-popup-left .searchform{l
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC16384INData Raw: 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 68 65 61 64 65 72 20 2e 74 6f 70 2d 6c 69 6e 6b 73 20 2e 6e 61 72 72 6f 77 20 75 6c 2e 73 75 62 2d 6d 65 6e 75 2c 23 68 65 61 64 65 72 20 2e 6d 61 69 6e 2d 6d 65 6e 75 20 2e 77 69 64 65 20 2e 70 6f 70 75 70 20 3e 20 2e 69 6e 6e 65 72 2c 2e 73 69 64 65 2d 6e 61 76 2d 77 72 61 70 20 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 20 2e 77 69 64 65 20 2e 70 6f 70 75 70 20 3e 20 2e 69 6e 6e 65 72 2c 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 20 2e 6e 61 72 72 6f 77 20 75 6c 2e 73 75 62 2d 6d 65 6e 75 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 7d 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 63 75 73 74 6f 6d 2d 62 6c 6f 63 6b 20 61 3a 68 6f 76 65 72 2c 2e 73 69 64 65 62 61 72 2d 6d 65
                                                                                                                                                                                                                        Data Ascii: :transparent}#header .top-links .narrow ul.sub-menu,#header .main-menu .wide .popup > .inner,.side-nav-wrap .sidebar-menu .wide .popup > .inner,.sidebar-menu .narrow ul.sub-menu{background-color:#FFFFFF}.sidebar-menu .menu-custom-block a:hover,.sidebar-me
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC9286INData Raw: 6e 74 7d 68 74 6d 6c 20 2e 61 6c 65 72 74 2d 64 61 72 6b 2c 68 74 6d 6c 20 2e 61 6c 65 72 74 2d 64 61 72 6b 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 2c 68 74 6d 6c 20 2e 64 69 76 69 64 65 72 2e 64 69 76 69 64 65 72 2d 73 74 79 6c 65 2d 32 2e 64 69 76 69 64 65 72 2d 64 61 72 6b 20 69 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 7d 68 74 6d 6c 20 2e 6c 61 62 65 6c 2d 64 61 72 6b 2c 68 74 6d 6c 20 2e 64 69 76 69 64 65 72 2e 64 69 76 69 64 65 72 2d 73 74 79 6c 65 2d 33 2e 64 69 76 69 64 65 72 2d 64 61 72 6b 20 69 2c 2e 66 65 61 74 75 72 65 64 2d 62 6f 78 2d 64 61 72 6b 20 2e 69 63 6f 6e 2d 66 65 61 74 75 72 65 64 3a 61 66 74 65 72 2c 68 74 6d 6c 20 2e 68 65 61 64 69 6e 67 2e 68 65 61 64 69 6e 67 2d 64 61 72 6b 20 2e 68 65 61 64 69 6e 67 2d 74 61 67 7b 62 6f 72 64 65
                                                                                                                                                                                                                        Data Ascii: nt}html .alert-dark,html .alert-dark .alert-link,html .divider.divider-style-2.divider-dark i{color:#FFFFFF}html .label-dark,html .divider.divider-style-3.divider-dark i,.featured-box-dark .icon-featured:after,html .heading.heading-dark .heading-tag{borde


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        23192.168.2.449770185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC602OUTGET /wp-content/plugins/porto-functionality/builders/assets/type-builder.css?ver=2.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:14:59 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 7399
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:37:40 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC7399INData Raw: 2e 70 6f 72 74 6f 2d 70 6f 73 74 73 2d 67 72 69 64 20 2e 70 72 6f 64 75 63 74 2d 63 61 74 65 67 6f 72 79 2c 2e 70 6f 72 74 6f 2d 74 62 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 65 6c 2d 73 70 61 63 69 6e 67 2c 76 61 72 28 2d 2d 70 6f 72 74 6f 2d 67 72 69 64 2d 67 75 74 74 65 72 2d 77 69 64 74 68 2c 32 30 70 78 29 29 7d 2e 77 70 2d 62 6c 6f 63 6b 5b 64 61 74 61 2d 74 79 70 65 3d 22 70 6f 72 74 6f 2f 70 6f 72 74 6f 2d 73 65 63 74 69 6f 6e 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 2e 70 6f 72 74 6f 2d 74 62 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 6f 72 74 6f 2d 74 62 2d 66 65
                                                                                                                                                                                                                        Data Ascii: .porto-posts-grid .product-category,.porto-tb-item{margin-bottom:var(--porto-el-spacing,var(--porto-grid-gutter-width,20px))}.wp-block[data-type="porto/porto-section"]{position:static}.porto-tb-featured-image{overflow:hidden;position:relative}.porto-tb-fe


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        24192.168.2.449771185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:14:59 UTC599OUTGET /wp-content/themes/porto/css/theme/shop/login-style/account-login.css?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:00 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 2501
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:31 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC2501INData Raw: 23 6c 6f 67 69 6e 2d 66 6f 72 6d 2d 70 6f 70 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 38 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 32 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 23 6c 6f 67 69 6e 2d 66 6f 72 6d 2d 70 6f 70 75 70 20 2e 66 65 61 74 75 72 65 64 2d 62 6f 78 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 23 6c 6f 67 69 6e 2d 66 6f 72 6d 2d 70 6f 70 75 70 20 2e 66 65 61 74 75 72 65 64 2d 62 6f 78 20 2e 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 3a 34 35 70 78 20 33 36 70 78 20 33 30 70
                                                                                                                                                                                                                        Data Ascii: #login-form-popup{position:relative;width:80%;max-width:525px;margin-left:auto;margin-right:auto}#login-form-popup .featured-box{margin-bottom:0;box-shadow:none;border:none;border-radius:0}#login-form-popup .featured-box .box-content{padding:45px 36px 30p


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        25192.168.2.449772185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC564OUTGET /wp-content/themes/porto/style.css?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:00 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 1066
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:35 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC1066INData Raw: 2f 2a 0d 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 50 6f 72 74 6f 0d 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 6f 72 74 6f 74 68 65 6d 65 2e 63 6f 6d 2f 77 6f 72 64 70 72 65 73 73 2f 70 6f 72 74 6f 0d 0a 41 75 74 68 6f 72 3a 20 50 2d 54 48 45 4d 45 53 0d 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 6f 72 74 6f 74 68 65 6d 65 2e 63 6f 6d 2f 0d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 50 6f 72 74 6f 20 52 65 73 70 6f 6e 73 69 76 65 20 57 6f 72 64 70 72 65 73 73 20 4d 75 6c 74 69 20 50 75 72 70 6f 73 65 20 2b 20 65 43 6f 6d 6d 65 72 63 65 20 54 68 65 6d 65 2e 0d 0a 56 65 72 73 69 6f 6e 3a 20 36 2e 39 2e 31 0d 0a 4c 69 63 65 6e 73 65 3a 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20
                                                                                                                                                                                                                        Data Ascii: /*Theme Name: PortoTheme URI: https://www.portotheme.com/wordpress/portoAuthor: P-THEMESAuthor URI: https://www.portotheme.com/Description: Porto Responsive Wordpress Multi Purpose + eCommerce Theme.Version: 6.9.1License: GNU General Public


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        26192.168.2.449773185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC574OUTGET /wp-content/plugins/jetpack/css/jetpack.css?ver=12.0.2 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:00 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 99714
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 14:39:07 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC16122INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 20 64 30 39 47 52 67 41 42 41 41 41 41 41 41 5a 67 41 42 41 41 41 41 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 47 52 41 41 41 41 42 6f 41 41 41 41 63 69 36 71 48 6b 55 64 45 52 55 59 41 41 41 57 67 41 41 41 41 49 77 41 41 41 43 51 41 59 41
                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";@font-face{font-family:swiper-icons;font-style:normal;font-weight:400;src:url("data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYA
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC16384INData Raw: 6f 72 29 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 6e 66 6f 2d 65 78 74 72 61 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 62 67 2d 66 61 64 65 64 2d 63 6f 6c 6f 72 29 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 33 35 70 78 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 74 69 74 6c 65 2d 61 6e 64 2d 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 6e 66 6f 2d 65 78 74 72 61 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 73 68 6f 77 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 6e 66 6f 20 3a 3a 73 65 6c 65 63 74 69 6f 6e
                                                                                                                                                                                                                        Data Ascii: or);width:100vw}.jp-carousel-info-extra{border-top:1px solid var(--jp-carousel-bg-faded-color);display:none;padding:35px}.jp-carousel-title-and-caption{margin-bottom:15px}.jp-carousel-info-extra.jp-carousel-show{display:block}.jp-carousel-info ::selection
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC16384INData Raw: 6e 65 2d 68 65 69 67 68 74 3a 31 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 2e 67 72 75 6e 69 6f 6e 2d 63 68 65 63 6b 62 6f 78 2d 6d 75 6c 74 69 70 6c 65 2d 6f 70 74 69 6f 6e 73 2c 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 2e 67 72 75 6e 69 6f 6e 2d 72 61 64 69 6f 2d 6f 70 74 69 6f 6e 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 32 70 78 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 6c 61 62 65 6c 20 73 70 61 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 35 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6f 70 61 63 69 74 79 3a 2e 34 35 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72
                                                                                                                                                                                                                        Data Ascii: ne-height:1;margin-bottom:0}.contact-form .grunion-checkbox-multiple-options,.contact-form .grunion-radio-options{display:flex;flex-direction:column;gap:12px}.contact-form label span{font-size:85%;font-weight:400;margin-left:.25em;opacity:.45}.contact-for
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC16384INData Raw: 6c 61 74 69 76 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 20 73 63 61 6c 65 28 2e 32 38 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 69 6e 66 69 6e 69 74 65 2d 6c 6f 61 64 65 72 20 2e 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 20 64 69 76 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 23 69 6e 66 69 6e 69 74 65 2d 68 61 6e 64 6c 65 20 73 70 61 6e 20 62 75 74 74 6f 6e 2c 23 69 6e 66 69 6e 69 74 65 2d 68 61 6e 64 6c 65 20 73 70 61 6e 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 23 69 6e 66 69 6e 69 74 65 2d 68 61 6e 64 6c 65 20 73 70 61 6e 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b
                                                                                                                                                                                                                        Data Ascii: lative;transform:translateZ(0) scale(.28);transform-origin:0 0;width:100%}.infinite-loader .spinner-inner div{box-sizing:content-box}#infinite-handle span button,#infinite-handle span button:focus,#infinite-handle span button:hover{background:transparent;
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC16384INData Raw: 29 7b 2e 73 64 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 2e 73 64 2d 63 6f 6e 74 65 6e 74 20 75 6c 20 6c 69 20 61 2e 73 68 61 72 65 2d 6d 6f 72 65 7b 74 6f 70 3a 32 70 78 7d 7d 2e 73 64 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 2e 73 64 2d 63 6f 6e 74 65 6e 74 20 75 6c 20 6c 69 20 61 2e 73 68 61 72 65 2d 6d 6f 72 65 20 73 70 61 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 7d 2e 73 64 2d 63 6f 6e 74 65 6e 74 20 75 6c 20 6c 69 2e 73 68 61 72 65 2d 70 72 69 6e 74 20 64 69 76 2e 6f 70 74 69 6f 6e 2e 6f 70 74 69 6f 6e 2d 73 6d 61 72 74 2d 6f 66 66 20 61 3a 62 65 66 6f 72 65 2c 2e 73 64 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 2e 73 64 2d 63 6f 6e 74 65 6e 74 20 75 6c 20 6c 69 2e 73 68 61 72 65 2d 70 72 69 6e 74 20 61 3a 62 65 66 6f 72 65 2c 2e 73 64 2d 73 6f 63
                                                                                                                                                                                                                        Data Ascii: ){.sd-social-icon .sd-content ul li a.share-more{top:2px}}.sd-social-icon .sd-content ul li a.share-more span{margin-left:3px}.sd-content ul li.share-print div.option.option-smart-off a:before,.sd-social-icon .sd-content ul li.share-print a:before,.sd-soc
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC16384INData Raw: 6e 20 2e 6e 61 76 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 6d 6f 64 75 6c 65 73 2f 73 68 6f 72 74 63 6f 64 65 73 2f 69 6d 61 67 65 73 2f 63 6f 6c 6c 61 70 73 65 2e 70 6e 67 29 7d 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 2e 61 75 74 6f 70 6c 61 79 2d 6f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 64 63 64 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 68 65 69 67 68 74 3a 31 35 25 3b 6d 61 72 67 69 6e 3a 33 30 25 20 31 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65
                                                                                                                                                                                                                        Data Ascii: n .nav-fullscreen-button{background-image:url(../modules/shortcodes/images/collapse.png)}.presentation .autoplay-overlay{background-color:#dcdcde;background-color:rgba(0,0,0,.75);border-radius:50px;display:table;height:15%;margin:30% 10%;position:relative
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC1672INData Raw: 74 5f 73 6f 63 69 61 6c 5f 69 63 6f 6e 73 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6a 65 74 70 61 63 6b 5f 77 69 64 67 65 74 5f 73 6f 63 69 61 6c 5f 69 63 6f 6e 73 20 75 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 35 65 6d 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6a 65 74 70 61 63 6b 5f 77 69 64 67 65 74 5f 73 6f 63 69 61 6c 5f 69 63 6f 6e 73 20 75 6c 20 6c 69 7b 62 6f 72 64 65 72 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6a 65 74 70 61 63 6b 5f 77 69 64 67 65 74 5f 73 6f 63 69 61 6c 5f 69 63 6f 6e 73 20 75 6c 20 6c 69 3a 61 66 74 65 72 2c 2e 6a 65 74 70 61 63 6b 5f
                                                                                                                                                                                                                        Data Ascii: t_social_icons ul{list-style:none}.jetpack_widget_social_icons ul{display:block;margin:0 0 1.5em;padding:0}.jetpack_widget_social_icons ul li{border:0;display:inline-block;line-height:1;margin:0;padding:0}.jetpack_widget_social_icons ul li:after,.jetpack_


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        27192.168.2.449774185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC652OUTGET /wp-content/plugins/improved-sale-badges/assets/css/colors.css HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/wp-content/plugins/improved-sale-badges/assets/css/style.css?ver=6.2.6
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:00 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 7932
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 19 Apr 2018 08:10:31 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC7932INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 5b 20 49 6d 70 72 6f 76 65 64 20 53 61 6c 65 20 42 61 64 67 65 73 20 66 6f 72 20 57 6f 6f 43 6f 6d 6d 65 72 63 65 20 43 4f 4c 4f 52 53 5d 0a 0a 5b 54 61 62 6c 65 20 6f 66 20 63 6f 6e 74 65 6e 74 73 5d 0a 0a 31 2e 43 6f 6c 6f 72 73 0a 32 2e 53 56 47 20 53 68 61 72 65 64 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                                        Data Ascii: /*------------------------------------------------------------------[ Improved Sale Badges for WooCommerce COLORS][Table of contents]1.Colors2.SVG Shared-------------------------------------------------------------------*//*----------------------


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        28192.168.2.449775185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:00 UTC552OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 89815
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:43:00 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC16108INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC16384INData Raw: 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 76 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e
                                                                                                                                                                                                                        Data Ascii: Case(),p=!n&&!x,d=!1;if(c){if(v){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.un
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC16384INData Raw: 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 42 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73
                                                                                                                                                                                                                        Data Ascii: ,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)B(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 76 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 79 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 79 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63
                                                                                                                                                                                                                        Data Ascii: nction(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(v.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ye(c),r=0,i=(o=ye(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.chec
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC16384INData Raw: 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 76 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 76 2e 6f 70 74 53 65 6c 65 63
                                                                                                                                                                                                                        Data Ascii: ]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",v.checkOn=""!==rt.value,v.optSelec
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC8171INData Raw: 74 68 69 73 2c 65 29 3a 74 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68
                                                                                                                                                                                                                        Data Ascii: this,e):t)})},unwrap:function(e){return this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        29192.168.2.449776185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC560OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 13424
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:43:00 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC13424INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        30192.168.2.449777185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC603OUTGET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 9505
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC9505INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 62 6c 6f 63 6b 55 49 20 70 6c 75 67 69 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 37 30 2e 30 2d 32 30 31 34 2e 31 31 2e 32 33 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 37 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 62 6c 6f 63 6b 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67
                                                                                                                                                                                                                        Data Ascii: /*! * jQuery blockUI plugin * Version 2.70.0-2014.11.23 * Requires jQuery v1.7 or later * * Examples at: http://malsup.com/jquery/block/ * Copyright (c) 2007-2013 M. Alsup * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        31192.168.2.449778185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC585OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 3029
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC3029INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 71 75 65 73 74 73 3d 5b 5d 2c 74 68 69 73 2e 61 64 64 52 65 71 75 65 73 74 3d 74 68 69 73 2e 61 64 64 52 65 71 75 65 73 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 72 75 6e 3d 74 68 69 73 2e 72 75 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 64 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 61 64 64 5f 74 6f 5f 63 61 72 74 5f 62 75 74 74 6f 6e 22 2c 7b 61 64 64 54 6f 43 61 72 74 48 61 6e 64 6c 65 72 3a 74 68 69 73 7d 2c 74 68
                                                                                                                                                                                                                        Data Ascii: jQuery(function(d){if("undefined"==typeof wc_add_to_cart_params)return!1;var t=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),d(document.body).on("click",".add_to_cart_button",{addToCartHandler:this},th


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        32192.168.2.449779185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:01 UTC593OUTGET /wp-content/plugins/js_composer/assets/js/vendors/woocommerce-add-to-cart.js?ver=6.11.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:02 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 992
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:38:29 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC992INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 24 28 20 27 62 6f 64 79 27 20 29 2e 6f 6e 28 20 27 61 64 64 69 6e 67 5f 74 6f 5f 63 61 72 74 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 20 65 76 65 6e 74 2c 20 24 62 75 74 74 6f 6e 2c 20 64 61 74 61 20 29 20 7b 0a 09 09 09 69 66 20 28 20 24 62 75 74 74 6f 6e 20 26 26 20 24 62 75 74 74 6f 6e 2e 68 61 73 43 6c 61 73 73 28 20 27 76 63 5f 67 69 74 65 6d 2d 6c 69 6e 6b 27 20 29 20 29 20 7b 0a 09 09 09 09 24 62 75 74 74 6f 6e 0a 09 09 09 09 09 2e 61 64 64 43 6c 61 73 73 28 20 27 76 63 2d 67 69 74 65 6d 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 6c 6f 61 64
                                                                                                                                                                                                                        Data Ascii: (function ( $ ) {'use strict';$( document ).ready( function () {$( 'body' ).on( 'adding_to_cart', function ( event, $button, data ) {if ( $button && $button.hasClass( 'vc_gitem-link' ) ) {$button.addClass( 'vc-gitem-add-to-cart-load


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        33192.168.2.449780185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC554OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:02 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 21438
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:43:00 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC16108INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                                                                                                                                                                                                        Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC5330INData Raw: 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 3d 78 28 65 2e 73 74 79 6c 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 65 2e 64 6f 63 75 6d 65 6e 74 7c 7c 65 29 2c 74 68 69 73 2e 77 69 6e 64 6f 77 3d 78 28 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 29 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 78 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 28 29 2c 74 29 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26
                                                                                                                                                                                                                        Data Ascii: destroy()}}),this.document=x(e.style?e.ownerDocument:e.document||e),this.window=x(this.document[0].defaultView||this.document[0].parentWindow)),this.options=x.widget.extend({},this.options,this._getCreateOptions(),t),this._create(),this.options.disabled&&


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        34192.168.2.449781185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC586OUTGET /wp-content/plugins/Ultimate_VC_Addons/assets/min-js/ultimate.min.js?ver=3.16.25 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:02 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 259493
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Oct 2018 19:47:19 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC16107INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 6f 75 6e 74 55 70 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 66 7c 7c 7b 75 73 65 45 61 73 69 6e 67 3a 21 30 2c 75 73 65 47 72 6f 75 70 69 6e 67 3a 21 30 2c 73 65 70 61 72 61 74 6f 72 3a 22 2c 22 2c 64 65 63 69 6d 61 6c 3a 22 2e 22 7d 3b 66 6f 72 28 76 61 72 20 67 3d 30 2c 68 3d 5b 22 77 65 62 6b 69 74 22 2c 22 6d 6f 7a 22 2c 22 6d 73 22 5d 2c 69 3d 30 3b 69 3c 68 2e 6c 65 6e 67 74 68 26 26 21 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 2b 2b 69 29 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 77 69 6e 64 6f 77 5b 68 5b 69 5d 2b 22 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 2c 77
                                                                                                                                                                                                                        Data Ascii: function countUp(a,b,c,d,e,f){this.options=f||{useEasing:!0,useGrouping:!0,separator:",",decimal:"."};for(var g=0,h=["webkit","moz","ms"],i=0;i<h.length&&!window.requestAnimationFrame;++i)window.requestAnimationFrame=window[h[i]+"RequestAnimationFrame"],w
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC16384INData Raw: 29 3b 62 3d 62 2b 22 70 78 20 22 2b 62 2b 22 70 78 20 30 20 30 22 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 69 6e 66 6f 2d 63 2d 66 75 6c 6c 22 29 2e 63 73 73 28 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 2c 62 29 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 3d 3d 72 65 73 69 7a 65 64 64 26 26 28 22 2e 69 6e 66 6f 2d 63 2d 66 75 6c 6c 2d 62 72 22 3d 3d 61 26 26 70 61 72 74 5f 63 69 72 63 6c 65 5f 69 63 6f 6e 28 61 29 2c 22 2e 69 6e 66 6f 2d 63 2d 73 65 6d 69 2d 62 72 22 3d 3d 61 26 26 73 65 6d 69 5f 63 69 72 63 6c 65 5f 69 63 6f 6e 28 61 29 29 7d 2c 31 65 33 29 7d 66 75 6e 63 74 69 6f 6e 20 70 61 72 74 5f 63 69 72 63 6c 65 5f 69 63 6f 6e 28 61 29 7b 6a 51 75 65 72 79 28 61 29 2e 65 61 63 68 28 66 75
                                                                                                                                                                                                                        Data Ascii: );b=b+"px "+b+"px 0 0",jQuery(this).find(".info-c-full").css("border-radius",b)}),setTimeout(function(){b==resizedd&&(".info-c-full-br"==a&&part_circle_icon(a),".info-c-semi-br"==a&&semi_circle_icon(a))},1e3)}function part_circle_icon(a){jQuery(a).each(fu
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC16384INData Raw: 2e 31 2c 2d 30 2e 30 34 34 37 37 39 35 20 30 2e 31 30 30 30 30 34 2c 2d 30 2e 31 7a 6d 30 2e 31 39 39 39 34 35 20 30 2e 30 30 33 32 39 39 32 31 6c 30 20 30 2e 30 39 36 37 30 30 38 20 2d 30 2e 30 39 39 39 34 30 39 20 30 63 30 2e 30 35 34 31 31 30 32 2c 30 20 30 2e 30 39 38 31 39 32 39 2c 2d 30 2e 30 34 33 30 30 37 39 20 30 2e 30 39 39 39 34 30 39 2c 2d 30 2e 30 39 36 37 30 30 38 7a 22 2f 3e 3c 2f 73 76 67 3e 27 2c 72 3d 21 30 3b 65 6c 73 65 20 69 66 28 22 63 6c 6f 75 64 73 5f 73 65 70 65 72 61 74 6f 72 22 3d 3d 66 29 73 65 70 65 72 61 74 6f 72 5f 63 6c 61 73 73 3d 22 75 6c 74 2d 63 6c 6f 75 64 2d 73 65 70 65 72 61 74 6f 72 22 2c 73 76 67 3d 27 3c 73 76 67 20 63 6c 61 73 73 3d 22 63 6c 6f 75 64 2d 69 6e 6e 65 72 2d 73 65 70 65 72 61 74 6f 72 20 75 76 63 2d
                                                                                                                                                                                                                        Data Ascii: .1,-0.0447795 0.100004,-0.1zm0.199945 0.00329921l0 0.0967008 -0.0999409 0c0.0541102,0 0.0981929,-0.0430079 0.0999409,-0.0967008z"/></svg>',r=!0;else if("clouds_seperator"==f)seperator_class="ult-cloud-seperator",svg='<svg class="cloud-inner-seperator uvc-
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC16384INData Raw: 74 69 6d 61 74 65 2d 62 67 22 29 2c 64 3d 61 2e 64 61 74 61 28 22 75 6c 74 69 6d 61 74 65 2d 62 67 2d 73 74 79 6c 65 22 29 2c 66 3d 61 2e 70 72 65 76 28 29 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 29 2c 67 3d 61 2e 64 61 74 61 28 22 62 67 2d 69 6d 67 2d 72 65 70 65 61 74 22 29 2c 68 3d 61 2e 64 61 74 61 28 22 62 67 2d 69 6d 67 2d 73 69 7a 65 22 29 2c 69 3d 61 2e 64 61 74 61 28 22 62 67 2d 69 6d 67 2d 70 6f 73 69 74 69 6f 6e 22 29 2c 6a 3d 61 2e 64 61 74 61 28 22 70 61 72 61 6c 6c 78 5f 73 65 6e 73 65 22 29 2c 6b 3d 61 2e 64 61 74 61 28 22 62 67 2d 6f 76 65 72 72 69 64 65 22 29 2c 6c 3d 61 2e 64 61 74 61 28 22 62 67 5f 69 6d 67 5f 61 74 74 61 63 68 22 29 2c 6d 3d 61 2e 64 61 74 61 28 22 75 70 62 2d 62 67 2d 61 6e 69 6d 61 74 69
                                                                                                                                                                                                                        Data Ascii: timate-bg"),d=a.data("ultimate-bg-style"),f=a.prev().css("background-color"),g=a.data("bg-img-repeat"),h=a.data("bg-img-size"),i=a.data("bg-img-position"),j=a.data("parallx_sense"),k=a.data("bg-override"),l=a.data("bg_img_attach"),m=a.data("upb-bg-animati
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: 63 68 69 6c 64 72 65 6e 28 29 2c 63 68 69 6c 64 72 65 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 6c 74 2d 6d 61 6b 65 2d 66 75 6c 6c 2d 68 65 69 67 68 74 22 29 2c 72 3e 6c 26 26 63 68 69 6c 64 72 65 6e 2e 61 64 64 43 6c 61 73 73 28 22 75 6c 74 2d 6d 61 6b 65 2d 66 75 6c 6c 2d 68 65 69 67 68 74 22 29 3b 76 61 72 20 73 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 29 3b 69 66 28 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 76 6f 69 64 20 30 21 3d 3d 73 26 26 22 6e 6f
                                                                                                                                                                                                                        Data Ascii: children(),children.removeClass("ult-make-full-height"),r>l&&children.addClass("ult-make-full-height");var s=jQuery(this).css("background-image");if(/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent))void 0!==s&&"no
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: 61 72 73 65 49 6e 74 28 6b 5b 31 5d 2c 31 30 29 2c 66 3d 4d 61 74 68 2e 6d 69 6e 28 66 2c 63 2e 5f 67 65 74 44 61 79 73 49 6e 4d 6f 6e 74 68 28 64 2c 65 29 29 7d 6b 3d 6a 2e 65 78 65 63 28 61 29 7d 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 30 29 7d 28 61 29 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 44 61 74 65 3b 72 65 74 75 72 6e 20 62 2e 73 65 74 54 69 6d 65 28 62 2e 67 65 74 54 69 6d 65 28 29 2b 31 65 33 2a 61 29 2c 62 7d 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 64 26 26 64 2e 73 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 30 29 2c 64 7d 2c 5f 67 65 74 44 61 79 73 49 6e 4d 6f 6e 74 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b
                                                                                                                                                                                                                        Data Ascii: arseInt(k[1],10),f=Math.min(f,c._getDaysInMonth(d,e))}k=j.exec(a)}return new Date(d,e,f,g,h,i,0)}(a):"number"==typeof a?function(a){var b=new Date;return b.setTime(b.getTime()+1e3*a),b}(a):a;return d&&d.setMilliseconds(0),d},_getDaysInMonth:function(a,b){
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: 28 29 7b 22 30 70 78 22 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 22 6c 65 66 74 22 29 3f 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 74 69 6d 65 6c 69 6e 65 2d 70 6f 73 74 2d 6c 65 66 74 22 29 3a 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 74 69 6d 65 6c 69 6e 65 2d 70 6f 73 74 2d 72 69 67 68 74 22 29 2c 63 28 6a 51 75 65 72 79 28 74 68 69 73 29 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 74 69 6d 65 6c 69 6e 65 2d 62 6c 6f 63 6b 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 70 61 72 73 65 49 6e 74 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 22 74 6f 70 22 29 29 2d 70 61 72 73 65 49 6e 74 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 6e 65 78 74 28 29 2e 63 73
                                                                                                                                                                                                                        Data Ascii: (){"0px"==jQuery(this).css("left")?jQuery(this).addClass("timeline-post-left"):jQuery(this).addClass("timeline-post-right"),c(jQuery(this))}),jQuery(".timeline-block").each(function(){var a=parseInt(jQuery(this).css("top"))-parseInt(jQuery(this).next().cs
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 22 2e 75 6c 74 5f 64 75 61 6c 32 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 75 6c 74 2d 64 75 61 6c 2d 62 74 6e 2d 32 22 29 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2c 63 3d 62 2e 73 70 6c 69 74 28 22 20 22 29 2c 62 3d 63 5b 31 5d 2b 63 5b 32 5d 3b 69 66 28 22 53 74 79 6c 65 31 22 3d 3d 62 29 7b 76 61 72 20 64 3d 61 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 75 6c 74 2d 64 75 61 6c 2d 62 74 6e 2d 32 22 29 2e 64 61 74 61 28 22 62 67 63 6f 6c 6f 72 22 29 3b 61 28 74 68 69 73 29 5b 30 5d 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 2c 64 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 7d 69 66 28 22 53 74
                                                                                                                                                                                                                        Data Ascii: "mouseleave",".ult_dual2",function(){var b=a(this).find(".ult-dual-btn-2").attr("class"),c=b.split(" "),b=c[1]+c[2];if("Style1"==b){var d=a(this).find(".ult-dual-btn-2").data("bgcolor");a(this)[0].style.setProperty("background-color",d,"important")}if("St
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: 22 2c 62 2e 77 69 64 74 68 3d 66 2c 62 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 62 2e 74 6f 70 3d 74 68 69 73 2e 5f 6d 69 6e 64 74 6f 70 28 29 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 70 2d 69 2e 74 6f 46 6c 6f 61 74 28 64 2e 6d 61 72 67 69 6e 54 6f 70 29 2b 22 70 78 22 2c 74 68 69 73 2e 5f 24 63 68 69 6c 64 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 74 68 69 73 2e 66 69 78 65 64 3d 21 30 7d 2c 5f 75 6e 66 69 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 63 68 69 6c 64 2e 73 74 79 6c 65 3b 74 68 69 73 2e 5f 72 65 70 6c 61 63 65 72 2e 68 69 64 65 28 29 2c 61 2e 70 6f 73 69 74 69 6f 6e 3d 74 68 69 73 2e 5f 63 68 69 6c 64 4f 72 69 67 69 6e 61 6c 50 6f 73
                                                                                                                                                                                                                        Data Ascii: ",b.width=f,b.position="fixed",b.top=this._mindtop()+this.options.top-i.toFloat(d.marginTop)+"px",this._$child.addClass(this.options.className),this.fixed=!0},_unfix:function(){var a=this.child.style;this._replacer.hide(),a.position=this._childOriginalPos
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: 7d 29 2c 64 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 43 6c 6f 73 65 29 69 66 28 61 28 22 62 6f 64 79 22 29 2e 6f 66 66 28 22 2e 22 2b 64 2e 6e 61 6d 65 73 70 61 63 65 29 2c 22 68 6f 76 65 72 22 3d 3d 64 2e 6f 70 74 69 6f 6e 73 2e 74 72 69 67 67 65 72 29 69 66 28 69 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 22 62 6f 64 79 22 29 2e 6f 6e 28 22 74 6f 75 63 68 73 74 61 72 74 2e 22 2b 64 2e 6e 61 6d 65 73 70 61 63 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 68 69 64 65 28 29 7d 29 7d 2c 30 29 2c 64 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 61 63 74 69 76 65 29 7b 69 26 26 64 2e 24 74 6f 6f 6c 74 69 70 2e 6f 6e 28 22 74 6f 75 63 68 73 74 61 72 74 2e 22 2b 64 2e 6e 61 6d 65 73 70 61 63 65 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                        Data Ascii: }),d.options.autoClose)if(a("body").off("."+d.namespace),"hover"==d.options.trigger)if(i&&setTimeout(function(){a("body").on("touchstart."+d.namespace,function(){d.hide()})},0),d.options.interactive){i&&d.$tooltip.on("touchstart."+d.namespace,function(a){


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        35192.168.2.449782185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC431OUTGET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:02 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 9505
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC9505INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 62 6c 6f 63 6b 55 49 20 70 6c 75 67 69 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 37 30 2e 30 2d 32 30 31 34 2e 31 31 2e 32 33 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 37 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 62 6c 6f 63 6b 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67
                                                                                                                                                                                                                        Data Ascii: /*! * jQuery blockUI plugin * Version 2.70.0-2014.11.23 * Requires jQuery v1.7 or later * * Examples at: http://malsup.com/jquery/block/ * Copyright (c) 2007-2013 M. Alsup * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        36192.168.2.449783185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC388OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:02 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 13424
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:43:00 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC13424INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        37192.168.2.449784185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC380OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:02 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 89815
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:43:00 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16112INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 76 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65
                                                                                                                                                                                                                        Data Ascii: (),p=!n&&!x,d=!1;if(c){if(v){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.unique
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 42 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29
                                                                                                                                                                                                                        Data Ascii: ,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)B(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 76 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 79 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 79 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d
                                                                                                                                                                                                                        Data Ascii: on(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(v.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ye(c),r=0,i=(o=ye(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 76 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 76 2e 6f 70 74 53 65 6c 65 63 74 65 64 3d
                                                                                                                                                                                                                        Data Ascii: ,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",v.checkOn=""!==rt.value,v.optSelected=
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC8167INData Raw: 2c 65 29 3a 74 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e
                                                                                                                                                                                                                        Data Ascii: ,e):t)})},unwrap:function(e){return this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        38192.168.2.449785185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:02 UTC413OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:02 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 3029
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC3029INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 71 75 65 73 74 73 3d 5b 5d 2c 74 68 69 73 2e 61 64 64 52 65 71 75 65 73 74 3d 74 68 69 73 2e 61 64 64 52 65 71 75 65 73 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 72 75 6e 3d 74 68 69 73 2e 72 75 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 64 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 61 64 64 5f 74 6f 5f 63 61 72 74 5f 62 75 74 74 6f 6e 22 2c 7b 61 64 64 54 6f 43 61 72 74 48 61 6e 64 6c 65 72 3a 74 68 69 73 7d 2c 74 68
                                                                                                                                                                                                                        Data Ascii: jQuery(function(d){if("undefined"==typeof wc_add_to_cart_params)return!1;var t=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),d(document.body).on("click",".add_to_cart_button",{addToCartHandler:this},th


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        39192.168.2.449786185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC617OUTGET /wp-content/uploads/2018/01/LOGO-PHROFAME-700-a.png HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:03 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 22672
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Mon, 22 Jan 2018 22:53:52 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16144INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 02 08 06 00 00 00 1c 92 04 db 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0f 00 00 8c 0f 00 00 fd 52 00 00 81 40 00 00 7d 79 00 00 e9 8b 00 00 3c e5 00 00 19 cc 73 3c 85 77 00 00 0a 2f 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 c7 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 d2 19 7a 93 2e 30 80 f4 2e 20 1d 04 51 18 66 06 18 ca 00 c3 0c 4d 6c 88 a8 40 44 11 11 01 45 90 a0 80 01 a3 a1 48 ac 88 62 21 28 a8 60 0f 48 10 50 62 30 8a a8 a8 64 46 d6 4a 7c 79 79 ef e5 e5 f7 c7 bd df da 67 ef 73 f7 d9 7b 9f b5 2e 00 24 4f 1f 2e 2f 05 96 02 20 99 27 e0 07 7a 38 d3 57 85 47 d0 b1 fd 00 06 78 80 01 a6 00 30 59 e9 a9 be 41 ee c1 40 24 2f 37 17 7a ba c8
                                                                                                                                                                                                                        Data Ascii: PNGIHDRgAMA|Q cHRMR@}y<s<w/iCCPICC ProfileHwTTwz0z.0. QfMl@DEHb!(`HPb0dFJ|yygs{.$O./ 'z8WGx0YA@$/7z
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC6528INData Raw: 77 52 4e 22 c5 4b c3 ac 8a e9 e5 14 93 b5 ef 63 a8 9c e2 9c fa 5c 1d 77 f8 17 ba 8c 11 de b2 96 a0 fc 5d a6 41 75 93 69 e7 2f d8 32 91 21 f0 ed 23 ee 64 ee d0 99 f2 1c fd 0e 38 bc 5d a8 ce 39 d9 b4 2d b0 16 f0 3e 64 65 b1 84 ba 7a 5d 22 cb ce c2 03 f9 96 bd b1 7d 92 d6 1c 27 d0 0a 64 36 a8 f9 d3 df 27 cf f6 46 de 98 fe c5 33 3b ee 36 bd ec ac e6 e9 db 5a 18 85 56 f9 2f d1 56 68 50 f3 bd 7d 60 ae df 2b 1a db 13 68 6d 4f 5a cb 7d 9c 63 0e 31 d2 9f d1 f9 e7 79 07 88 c6 46 72 f9 84 bc 16 b9 d1 26 54 e9 d4 8c c2 97 b2 1f 0e 87 ac aa 53 8e 39 c5 39 e8 bb b6 f2 7c 95 34 f5 45 4b c1 15 37 10 f0 5a f2 ec 84 6a 7a 4e 1e 09 f1 48 d8 89 4d 81 97 89 0c 83 47 ce 19 e2 96 45 8f c8 cb a5 7e af 18 94 0e b0 23 e7 e5 00 5a fb fc 2c a5 33 d8 2b 7b 23 e7 ae 91 97 13 1d 9e b2
                                                                                                                                                                                                                        Data Ascii: wRN"Kc\w]Aui/2!#d8]9->dez]"}'d6'F3;6ZV/VhP}`+hmOZ}c1yFr&TS99|4EK7ZjzNHMGE~#Z,3+{#


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        40192.168.2.449787185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC606OUTGET /wp-content/uploads/2018/01/logo1162.png HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:03 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 59250
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Mon, 22 Jan 2018 23:16:23 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16144INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 89 00 00 01 8b 08 06 00 00 00 43 42 c2 f4 00 00 0a 37 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82
                                                                                                                                                                                                                        Data Ascii: PNGIHDRCB7iCCPsRGB IEC61966-2.1xwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: 59 f5 5f 28 ff cf 82 47 94 6a 94 45 c9 ad 3b 3e 2c 5d f6 f5 22 1e 44 a4 e8 92 44 bc 78 66 05 d5 d6 1c e4 6b 21 3b 26 1a 56 a9 cb e0 04 a0 25 58 27 89 fe 27 ab 67 0e d4 db ea a0 a1 df eb b1 e8 a4 c3 7f 4a 53 c7 23 ef 2e cc c2 fd f1 80 b7 69 35 dd 4b 61 0e fe 76 1c 5b ff ed fa fb 7c 43 d4 ab 54 fb e8 4a aa 74 5b 68 d8 8d 9d 04 74 ac c1 ad ea 6a f8 24 51 3f 92 44 45 65 6d 65 09 3d b4 93 6d 35 47 43 75 ab cc 4d 6e 32 1d 44 e8 4a ca 0f a5 dc a7 d1 8c 86 67 a0 d6 cc c4 0a 7d f0 b8 6b e4 eb 1d d9 73 d4 9b 3a 54 4e 4a e6 55 53 22 10 e5 e9 33 d3 76 8e 33 65 de 99 5b eb 3b 4c 87 31 04 5b 3b 33 9e 90 6c 09 bd 41 c2 ad 75 27 12 3b 0b c3 5e 4f 7e 52 27 0d 3d 30 2c 14 72 a7 7a 75 1b 4d 47 31 06 a6 4a fe 34 0d 4c 45 1d c6 e2 ed 6d ec 7b 6c ec c4 52 26 99 ff dd 21 bf 10
                                                                                                                                                                                                                        Data Ascii: Y_(GjE;>,]"DDxfk!;&V%X''gJS#.i5Kav[|CTJt[htj$Q?DEeme=m5GCuMn2DJg}ks:TNJUS"3v3e[;L1[;3lAu';^O~R'=0,rzuMG1J4LEm{lR&!
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16384INData Raw: ac 37 de a6 d7 d7 fd 2e e8 42 94 44 45 e8 7b 64 7a 85 56 59 c1 26 4b b6 54 9d d9 ed fd 74 78 9a 9c 10 2e f4 24 b1 6c a8 72 3e 19 7d f5 89 74 6f af e2 12 5d 7a 88 3b 9a 0e 21 8b 0d 4e 58 ed 32 35 01 39 e9 61 be 7c d5 89 9f a5 51 23 97 93 c9 c3 60 d3 1b 2b 5b c0 29 f2 f7 94 1d bd 0f ad f8 e1 d5 0e ac 4c 85 d0 3d f3 2e a1 d5 91 f6 40 93 53 a7 88 37 b0 bf 1f 74 39 72 30 8a 17 4e 1d a1 e6 dc b3 25 e8 82 f8 89 17 84 df 4b 23 ec 15 72 f3 03 9e 2f dc 51 2b 3d 5f a6 09 8e 74 f3 3f 4e 0c ba 18 79 b1 58 5f 48 f4 35 48 44 35 b6 6e c4 7b d1 7b a1 fc 2e ea 95 02 8f be 44 7e d7 06 5d 8c 41 29 e5 4b bd 84 17 4f db 99 2a 46 7c cd 8f 65 97 88 ae 4c 1c e5 fe 58 52 91 a8 6f dc c8 5d cd 2f 91 a2 ff 92 3e 57 33 6d 94 cf 6e ab fc 95 cf 8f 2b dc cf 91 59 c7 4d f4 be a0 1b ef e3
                                                                                                                                                                                                                        Data Ascii: 7.BDE{dzVY&KTtx.$lr>}to]z;!NX259a|Q#`+[)L=.@S7t9r0N%K#r/Q+=_t?NyX_H5HD5n{{.D~]A)KO*F|eLXRo]/>W3mn+YM
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC10338INData Raw: d5 ea 9e 7f 2d 83 21 0f 72 06 61 8d 94 79 37 f0 38 80 ce 08 61 0b 91 21 1c 5f f2 2c 9c 5f 6b a1 07 e7 d7 ac b6 81 e5 7d 1c cc c8 cb 2f 01 fd a1 3c 87 57 2c b3 a5 f6 74 1b 33 97 32 b8 84 42 49 c9 2b d0 4b 73 7e a4 33 44 81 89 97 c7 86 0f f8 0a 52 84 6a a0 ba e5 3e a8 b4 e7 5a cb 20 03 33 50 60 58 cf 6a a4 13 a1 28 74 21 0a 02 94 6e 90 b8 5e e2 67 30 20 92 d4 1c f9 74 56 17 3a 97 57 b7 6e 4c 79 47 07 31 78 65 d3 1b ac 66 fc d1 22 64 44 e5 16 21 c1 2c 9e 52 2b e1 43 be 1c 86 e5 9f 89 ca d1 f8 04 3d 46 bc a0 1d c2 70 b1 d7 05 72 40 10 97 9f 45 2b be 61 c5 76 14 fa 5e c5 6b 23 a4 b4 b8 9e 67 93 41 66 71 ca fb e8 16 85 85 64 b8 d0 9f e8 7e 68 eb 46 af 84 97 a3 e2 7c 65 df df 8c f5 9f 91 88 c3 cb b0 6b d7 e5 fc d6 95 69 c3 53 a6 a5 2c 7d 04 95 f5 27 21 57 ba 0a
                                                                                                                                                                                                                        Data Ascii: -!ray78a!_,_k}/<W,t32BI+Ks~3DRj>Z 3P`Xj(t!n^g0 tV:WnLyG1xef"dD!,R+C=Fpr@E+av^k#gAfqd~hF|ekiS,}'!W


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        41192.168.2.449788185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC421OUTGET /wp-content/plugins/js_composer/assets/js/vendors/woocommerce-add-to-cart.js?ver=6.11.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:03 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 992
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:38:29 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC992INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 24 28 20 27 62 6f 64 79 27 20 29 2e 6f 6e 28 20 27 61 64 64 69 6e 67 5f 74 6f 5f 63 61 72 74 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 20 65 76 65 6e 74 2c 20 24 62 75 74 74 6f 6e 2c 20 64 61 74 61 20 29 20 7b 0a 09 09 09 69 66 20 28 20 24 62 75 74 74 6f 6e 20 26 26 20 24 62 75 74 74 6f 6e 2e 68 61 73 43 6c 61 73 73 28 20 27 76 63 5f 67 69 74 65 6d 2d 6c 69 6e 6b 27 20 29 20 29 20 7b 0a 09 09 09 09 24 62 75 74 74 6f 6e 0a 09 09 09 09 09 2e 61 64 64 43 6c 61 73 73 28 20 27 76 63 2d 67 69 74 65 6d 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 6c 6f 61 64
                                                                                                                                                                                                                        Data Ascii: (function ( $ ) {'use strict';$( document ).ready( function () {$( 'body' ).on( 'adding_to_cart', function ( event, $button, data ) {if ( $button && $button.hasClass( 'vc_gitem-link' ) ) {$button.addClass( 'vc-gitem-add-to-cart-load


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        42192.168.2.449789185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC382OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:03 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 21438
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:43:00 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC16112INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                                                                                                                                                                                                        Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                                                                                                                                                                                                        2024-10-30 11:15:03 UTC5326INData Raw: 72 6f 79 28 29 7d 7d 29 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 3d 78 28 65 2e 73 74 79 6c 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 65 2e 64 6f 63 75 6d 65 6e 74 7c 7c 65 29 2c 74 68 69 73 2e 77 69 6e 64 6f 77 3d 78 28 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 29 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 78 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 28 29 2c 74 29 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: roy()}}),this.document=x(e.style?e.ownerDocument:e.document||e),this.window=x(this.document[0].defaultView||this.document[0].parentWindow)),this.options=x.widget.extend({},this.options,this._getCreateOptions(),t),this._create(),this.options.disabled&&this


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        43192.168.2.449791185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC385OUTGET /wp-content/uploads/2018/01/LOGO-PHROFAME-700-a.png HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:04 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 22672
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Mon, 22 Jan 2018 22:53:52 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC16148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 02 08 06 00 00 00 1c 92 04 db 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0f 00 00 8c 0f 00 00 fd 52 00 00 81 40 00 00 7d 79 00 00 e9 8b 00 00 3c e5 00 00 19 cc 73 3c 85 77 00 00 0a 2f 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 c7 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 d2 19 7a 93 2e 30 80 f4 2e 20 1d 04 51 18 66 06 18 ca 00 c3 0c 4d 6c 88 a8 40 44 11 11 01 45 90 a0 80 01 a3 a1 48 ac 88 62 21 28 a8 60 0f 48 10 50 62 30 8a a8 a8 64 46 d6 4a 7c 79 79 ef e5 e5 f7 c7 bd df da 67 ef 73 f7 d9 7b 9f b5 2e 00 24 4f 1f 2e 2f 05 96 02 20 99 27 e0 07 7a 38 d3 57 85 47 d0 b1 fd 00 06 78 80 01 a6 00 30 59 e9 a9 be 41 ee c1 40 24 2f 37 17 7a ba c8
                                                                                                                                                                                                                        Data Ascii: PNGIHDRgAMA|Q cHRMR@}y<s<w/iCCPICC ProfileHwTTwz0z.0. QfMl@DEHb!(`HPb0dFJ|yygs{.$O./ 'z8WGx0YA@$/7z
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC6524INData Raw: c5 4b c3 ac 8a e9 e5 14 93 b5 ef 63 a8 9c e2 9c fa 5c 1d 77 f8 17 ba 8c 11 de b2 96 a0 fc 5d a6 41 75 93 69 e7 2f d8 32 91 21 f0 ed 23 ee 64 ee d0 99 f2 1c fd 0e 38 bc 5d a8 ce 39 d9 b4 2d b0 16 f0 3e 64 65 b1 84 ba 7a 5d 22 cb ce c2 03 f9 96 bd b1 7d 92 d6 1c 27 d0 0a 64 36 a8 f9 d3 df 27 cf f6 46 de 98 fe c5 33 3b ee 36 bd ec ac e6 e9 db 5a 18 85 56 f9 2f d1 56 68 50 f3 bd 7d 60 ae df 2b 1a db 13 68 6d 4f 5a cb 7d 9c 63 0e 31 d2 9f d1 f9 e7 79 07 88 c6 46 72 f9 84 bc 16 b9 d1 26 54 e9 d4 8c c2 97 b2 1f 0e 87 ac aa 53 8e 39 c5 39 e8 bb b6 f2 7c 95 34 f5 45 4b c1 15 37 10 f0 5a f2 ec 84 6a 7a 4e 1e 09 f1 48 d8 89 4d 81 97 89 0c 83 47 ce 19 e2 96 45 8f c8 cb a5 7e af 18 94 0e b0 23 e7 e5 00 5a fb fc 2c a5 33 d8 2b 7b 23 e7 ae 91 97 13 1d 9e b2 5e 3b 94 06
                                                                                                                                                                                                                        Data Ascii: Kc\w]Aui/2!#d8]9->dez]"}'d6'F3;6ZV/VhP}`+hmOZ}c1yFr&TS99|4EK7ZjzNHMGE~#Z,3+{#^;


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        44192.168.2.449790185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC632OUTGET /wp-content/themes/porto/fonts/porto-font/porto.woff2 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://prhofame.pt
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                        Referer: https://prhofame.pt/wp-content/themes/porto/css/plugins.css?ver=6.9.1
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:04 GMT
                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                        Content-Length: 51980
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:32 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        X-Scale: YXBvY2FzQGdpdGh1Yg==
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16146INData Raw: 77 4f 46 32 00 01 00 00 00 00 cb 0c 00 10 00 00 00 01 6e 64 00 00 ca a8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 56 00 83 22 08 0e 09 9c 0c 11 08 0a 85 93 18 84 a5 23 0b 83 3c 00 01 36 02 24 03 86 74 04 20 05 85 44 07 94 55 0c 81 1c 5b 99 34 51 33 b6 59 04 6f 37 a9 6a 7f f0 94 1d 2b d9 46 07 62 8f 03 a2 e2 33 29 3a 98 37 95 28 75 26 fb ff 4f 4a 2a 72 98 74 24 1d 2b c0 ff 93 60 58 26 49 2c 85 52 28 35 a6 c2 be 2c c9 ab 47 09 66 c7 66 b1 58 bc 21 91 71 4d e3 5d c2 20 91 c3 0d 4a 6c c6 c2 7d 24 1f 54 67 a2 70 25 ee fe a0 93 f3 78 68 54 53 d2 4b 27 dc 94 24 f2 95 53 65 f4 7e 84 87 0d 8b be 70 6c 85 15 8f 1f 59 51 6f 5c f7 7d fd 3c 1d f7 24 6f a0 19 18 15 bc a8 aa e2 ab 21 15 2c 9a d3 3f dc 43 41 ad 35
                                                                                                                                                                                                                        Data Ascii: wOF2nd?FFTMV"#<6$t DU[4Q3Yo7j+Fb3):7(u&OJ*rt$+`X&I,R(5,GffX!qM] Jl}$Tgp%xhTSK'$Se~plYQo\}<$o!,?CA5
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: 0f 76 cd 8b 14 69 05 ec 6a a9 f6 c0 7a 98 b5 4a 12 9e d8 35 af 0b 00 f5 6e 7c e9 7b 3d c8 17 19 91 78 8d 0d ce 6b 46 ff 80 c1 8a af a3 4b 87 ec 24 4e 74 b7 c1 76 4b 24 77 80 28 c8 62 67 87 e5 86 66 65 87 e6 86 d5 00 60 7a 38 a6 a1 3e 7a d8 5c 1d c7 b2 9f 84 6a d0 56 ce 3b bf ed c8 c4 f9 2c 7f 27 d8 3d 3b be 22 36 ae 22 be a6 3b df b0 63 4e ff 76 43 01 00 fe 8b c7 05 16 13 04 87 6d c2 67 fb f9 f3 15 15 13 de 3a ef 89 be 3e b7 d7 e1 47 8f a6 95 dc 08 e3 75 3d e0 d6 23 b9 1b b8 c8 0e 23 f2 84 b5 6b 6f 18 dd 1a d9 92 92 07 2c 05 eb dd de 39 25 0d 71 0d 1d 76 8f c5 e7 15 a7 90 2e ee ff fa af 18 bb ca 82 2c 53 65 96 58 49 6b b6 ac f1 53 f8 7d b2 91 ce 8d 89 08 8a e8 f2 c2 8d 65 6f 83 de e2 de 63 af 22 56 7c b3 62 8a db c8 5d 92 bb 2b 76 57 73 18 3f 96 7f a8 fc
                                                                                                                                                                                                                        Data Ascii: vijzJ5n|{=xkFK$NtvK$w(bgfe`z8>z\jV;,'=;"6";cNvCmg:>Gu=##ko,9%qv.,SeXIkS}eoc"V|b]+vWs?
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: 0c ff 94 0d a7 f1 81 52 a0 0a 50 1f fd fa f5 a9 13 d2 15 98 f0 33 e6 60 39 71 27 57 e7 b1 0f 5c bf 3a 43 5b 83 c0 29 6b 06 f7 3a be ca 38 e9 de e1 9b 1c 8e 44 3d 23 e5 80 e6 fd f0 cd a8 17 8b 37 1f 7d d0 b2 04 fe a6 19 df b7 b4 ae 66 1a 97 ba 76 21 b2 58 2d 5e d0 af 0e d4 0f 2e 47 7b 3c 7a 38 1a 52 ab ba fe 5c 0b 3b 71 6c 0c 1a a6 37 cc 44 d9 64 bb ac bf 43 ca fb 21 2b 0e 86 d1 3c e0 a2 c9 5f db be 8c ea 12 13 3d 98 68 cd 2c 86 0f 47 94 2c 26 17 21 e7 fe 9d a8 65 6b c5 ce 67 55 35 3b e3 4d ce 29 c3 4e bb 7b 0e 20 a6 da a9 62 8a 83 2a a1 38 29 1b 6d bf 84 ea a0 24 cf 1a b4 b7 34 d7 35 15 1b eb 7c 41 16 12 14 8e 6f 94 6c 1c fc 2c fe 3c 68 14 1b f3 3f 59 36 14 9a 37 9c 31 a6 09 35 05 b3 93 57 32 2f d8 67 a4 25 f8 c6 4a 9e a9 bd 98 62 8d ba a1 5e d3 fb f1 9b
                                                                                                                                                                                                                        Data Ascii: RP3`9q'W\:C[)k:8D=#7}fv!X-^.G{<z8R\;ql7DdC!+<_=h,G,&!ekgU5;M)N{ b*8)m$45|Aol,<h?Y6715W2/g%Jb^
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC3066INData Raw: 6a d9 bf a6 22 51 59 c1 a2 30 8f d2 59 45 dc 1e 8d 08 70 5f 63 23 cd c9 bf 6b b0 97 44 62 9b de 67 fd 39 5e 13 84 02 12 76 77 db 28 e4 38 71 dc 6a a8 9f c7 38 34 57 57 9c b7 c3 ce b0 94 85 9b 68 c3 0d 32 58 51 4d 7a 9e 9a a3 53 b0 6f 3e 97 4d 6e 6f ea 6a f2 71 0f 2b 11 cb 63 33 41 b3 41 7e 1e 13 4b 77 6c 1f 4b 4a e7 4c 29 83 d3 53 ea b4 9d 8f f9 bc b2 7d db cc f5 73 61 40 eb af 84 9f b9 c4 c5 cf ec 1b 1e ef 8a 9a 2f 7c 38 e4 0e e3 67 df 85 c4 e1 f9 eb 90 26 ef 1e ad 90 2e 60 5e dd ea 48 88 29 86 34 02 bc c1 87 32 54 34 b1 36 43 30 8b a1 ce 54 86 f3 5b 1d 9f 37 56 7b d6 8c 2c 6d 6d 39 b0 7f cd 91 b5 47 dc e3 4b 57 8f ac ee 9a d9 d2 d7 da 57 57 93 93 6d b7 ea 75 91 11 32 a9 8f 37 8d dc 0a 3f 5b 9b 40 89 68 ff aa d9 35 d5 95 08 9c e4 c9 0a b9 27 4c 2e dd d4
                                                                                                                                                                                                                        Data Ascii: j"QY0YEp_c#kDbg9^vw(8qj84WWh2XQMzSo>Mnojq+c3AA~KwlKJL)S}sa@/|8g&.`^H)42T46C0T[7V{,mm9GKWWWmu27?[@h5'L.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        45192.168.2.449792185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC374OUTGET /wp-content/uploads/2018/01/logo1162.png HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:04 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 59250
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Mon, 22 Jan 2018 23:16:23 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 89 00 00 01 8b 08 06 00 00 00 43 42 c2 f4 00 00 0a 37 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82
                                                                                                                                                                                                                        Data Ascii: PNGIHDRCB7iCCPsRGB IEC61966-2.1xwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: ff cf 82 47 94 6a 94 45 c9 ad 3b 3e 2c 5d f6 f5 22 1e 44 a4 e8 92 44 bc 78 66 05 d5 d6 1c e4 6b 21 3b 26 1a 56 a9 cb e0 04 a0 25 58 27 89 fe 27 ab 67 0e d4 db ea a0 a1 df eb b1 e8 a4 c3 7f 4a 53 c7 23 ef 2e cc c2 fd f1 80 b7 69 35 dd 4b 61 0e fe 76 1c 5b ff ed fa fb 7c 43 d4 ab 54 fb e8 4a aa 74 5b 68 d8 8d 9d 04 74 ac c1 ad ea 6a f8 24 51 3f 92 44 45 65 6d 65 09 3d b4 93 6d 35 47 43 75 ab cc 4d 6e 32 1d 44 e8 4a ca 0f a5 dc a7 d1 8c 86 67 a0 d6 cc c4 0a 7d f0 b8 6b e4 eb 1d d9 73 d4 9b 3a 54 4e 4a e6 55 53 22 10 e5 e9 33 d3 76 8e 33 65 de 99 5b eb 3b 4c 87 31 04 5b 3b 33 9e 90 6c 09 bd 41 c2 ad 75 27 12 3b 0b c3 5e 4f 7e 52 27 0d 3d 30 2c 14 72 a7 7a 75 1b 4d 47 31 06 a6 4a fe 34 0d 4c 45 1d c6 e2 ed 6d ec 7b 6c ec c4 52 26 99 ff dd 21 bf 10 f1 3f b4 f4
                                                                                                                                                                                                                        Data Ascii: GjE;>,]"DDxfk!;&V%X''gJS#.i5Kav[|CTJt[htj$Q?DEeme=m5GCuMn2DJg}ks:TNJUS"3v3e[;L1[;3lAu';^O~R'=0,rzuMG1J4LEm{lR&!?
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: d7 d7 fd 2e e8 42 94 44 45 e8 7b 64 7a 85 56 59 c1 26 4b b6 54 9d d9 ed fd 74 78 9a 9c 10 2e f4 24 b1 6c a8 72 3e 19 7d f5 89 74 6f af e2 12 5d 7a 88 3b 9a 0e 21 8b 0d 4e 58 ed 32 35 01 39 e9 61 be 7c d5 89 9f a5 51 23 97 93 c9 c3 60 d3 1b 2b 5b c0 29 f2 f7 94 1d bd 0f ad f8 e1 d5 0e ac 4c 85 d0 3d f3 2e a1 d5 91 f6 40 93 53 a7 88 37 b0 bf 1f 74 39 72 30 8a 17 4e 1d a1 e6 dc b3 25 e8 82 f8 89 17 84 df 4b 23 ec 15 72 f3 03 9e 2f dc 51 2b 3d 5f a6 09 8e 74 f3 3f 4e 0c ba 18 79 b1 58 5f 48 f4 35 48 44 35 b6 6e c4 7b d1 7b a1 fc 2e ea 95 02 8f be 44 7e d7 06 5d 8c 41 29 e5 4b bd 84 17 4f db 99 2a 46 7c cd 8f 65 97 88 ae 4c 1c e5 fe 58 52 91 a8 6f dc c8 5d cd 2f 91 a2 ff 92 3e 57 33 6d 94 cf 6e ab fc 95 cf 8f 2b dc cf 91 59 c7 4d f4 be a0 1b ef e3 48 5f 8c aa
                                                                                                                                                                                                                        Data Ascii: .BDE{dzVY&KTtx.$lr>}to]z;!NX259a|Q#`+[)L=.@S7t9r0N%K#r/Q+=_t?NyX_H5HD5n{{.D~]A)KO*F|eLXRo]/>W3mn+YMH_
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC10334INData Raw: 2d 83 21 0f 72 06 61 8d 94 79 37 f0 38 80 ce 08 61 0b 91 21 1c 5f f2 2c 9c 5f 6b a1 07 e7 d7 ac b6 81 e5 7d 1c cc c8 cb 2f 01 fd a1 3c 87 57 2c b3 a5 f6 74 1b 33 97 32 b8 84 42 49 c9 2b d0 4b 73 7e a4 33 44 81 89 97 c7 86 0f f8 0a 52 84 6a a0 ba e5 3e a8 b4 e7 5a cb 20 03 33 50 60 58 cf 6a a4 13 a1 28 74 21 0a 02 94 6e 90 b8 5e e2 67 30 20 92 d4 1c f9 74 56 17 3a 97 57 b7 6e 4c 79 47 07 31 78 65 d3 1b ac 66 fc d1 22 64 44 e5 16 21 c1 2c 9e 52 2b e1 43 be 1c 86 e5 9f 89 ca d1 f8 04 3d 46 bc a0 1d c2 70 b1 d7 05 72 40 10 97 9f 45 2b be 61 c5 76 14 fa 5e c5 6b 23 a4 b4 b8 9e 67 93 41 66 71 ca fb e8 16 85 85 64 b8 d0 9f e8 7e 68 eb 46 af 84 97 a3 e2 7c 65 df df 8c f5 9f 91 88 c3 cb b0 6b d7 e5 fc d6 95 69 c3 53 a6 a5 2c 7d 04 95 f5 27 21 57 ba 0a 9f 07 79 ce
                                                                                                                                                                                                                        Data Ascii: -!ray78a!_,_k}/<W,t32BI+Ks~3DRj>Z 3P`Xj(t!n^g0 tV:WnLyG1xef"dD!,R+C=Fpr@E+av^k#gAfqd~hF|ekiS,}'!Wy


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        46192.168.2.449799172.217.18.44432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC640OUTGET /recaptcha/api.js?explicit&hl=pt_PT HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                        Expires: Wed, 30 Oct 2024 11:15:04 GMT
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:04 GMT
                                                                                                                                                                                                                        Cache-Control: private, max-age=300
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC629INData Raw: 35 39 64 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                        Data Ascii: 59d/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC815INData Raw: 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65
                                                                                                                                                                                                                        Data Ascii: LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDepre
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        47192.168.2.449795185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC640OUTGET /wp-content/themes/porto/fonts/fontawesome/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://prhofame.pt
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                        Referer: https://prhofame.pt/wp-content/themes/porto/css/plugins.css?ver=6.9.1
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:05 GMT
                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                        Content-Length: 80148
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:32 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        X-Scale: YXBvY2FzQGdpdGh1Yg==
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16146INData Raw: 77 4f 46 32 00 01 00 00 00 01 39 14 00 0d 00 00 00 03 1c c8 00 01 38 b9 01 4b 43 95 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 46 11 08 0a 8a f0 6c 88 cb 3a 01 36 02 24 03 9f 28 0b 9f 2c 00 04 20 05 8a 2b 07 e2 18 5b 86 79 92 83 a8 b7 82 23 c1 6d 03 a0 cf 5c b8 98 fb 80 02 ce 89 bd dc 2d d5 43 25 02 ac 62 6c cb 62 06 e7 01 04 f4 f7 f5 d9 b2 ff ff ff ff ff 6d c9 22 6c 6e 67 12 66 ef 6e 73 b9 f0 24 50 8a 3c b6 8a 60 ad 55 90 3c 65 4b 25 70 a8 39 70 04 71 89 7a 9b ac ad ad 6c 02 b7 50 2b 8e 3b 98 c9 32 16 9b f7 bb 31 0e 56 31 a7 ad 25 74 14 11 bc cc 0b 24 3b 4e 87 3c 4e f1 6a 8d 9c 66 fa 0d ce 53 6b 6d 86 0b 19 e0 4a 04 22 02 11 d9 2d ed 6a ad 38 74 6f df 4b 29 58 c9 1b 88 08 44 04 22 82 f7 6b 44 f4 73 ba
                                                                                                                                                                                                                        Data Ascii: wOF298KC?FFTM`Fl:6$(, +[y#m\-C%blbm"lngfns$P<`U<eK%p9pqzlP+;21V1%t$;N<NjfSkmJ"-j8toK)XD"kDs
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: e3 dd a3 7e 9f 8a 74 c4 f2 bc 31 74 8e 32 8f f5 1d 39 62 1c 69 94 78 95 17 1f c9 fc b8 f6 78 8c cb 83 9b f0 a9 63 48 6d 32 2c 5d a7 05 36 31 c9 1f 3d 16 9a 9a b5 99 83 68 f4 75 54 38 ee b0 98 05 62 3d 29 fd e8 d6 d7 41 ed 2a 44 ab aa d8 5f 85 a2 a5 39 4f 6b 6d 8e c9 51 3c b7 40 55 88 71 b3 99 c3 b1 73 1f a9 21 5c 97 cf 58 8c 69 a6 e5 1b 3d b8 b9 6c 5a 56 1b 4a f2 e7 c7 93 cd 7e 60 9f 51 43 a3 ff 67 71 2d 47 79 ec 47 17 dd a5 32 3f 98 77 e5 fc d6 51 d3 52 04 b4 35 c9 67 5b 96 3c 21 1f 10 7f 1a 24 49 51 f9 58 24 0c 0e 26 3d 9d 79 ee a5 8c c8 64 46 9e c8 db 49 24 f0 31 3d 8b c8 52 47 76 52 cf 1c 04 9e a3 48 58 31 6a 4f 53 53 5e 0e c4 8c e1 4c 29 97 87 0d d1 14 7e 40 98 8a f2 2e 2c 64 66 e3 77 49 1f 56 1a 86 d7 81 9a 6e 0f f9 6a 1e d7 5d d5 db 03 5d 82 bc 8c
                                                                                                                                                                                                                        Data Ascii: ~t1t29bixxcHm2,]61=huT8b=)A*D_9OkmQ<@Uqs!\Xi=lZVJ~`QCgq-GyG2?wQR5g[<!$IQX$&=ydFI$1=RGvRHX1jOSS^L)~@.,dfwIVnj]]
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: 2f 05 a1 8c 22 61 b2 3f 14 f8 b6 bc 9e 51 df 99 a2 94 17 7a 2d 8e 27 3f bd 33 ae 5d 8a e5 b6 2f fc 67 36 f9 a3 91 2a a3 08 4e d0 c1 fa b2 b3 03 ee 31 2a 10 37 8b 81 7f d6 8d bd 73 00 4e 60 d1 cd 40 23 5a d7 ce d7 f0 0d ec 69 cf bd cc c5 b8 94 90 72 95 a1 17 38 61 14 92 ec a1 3d 9d 9b 65 00 e5 64 68 9f 75 00 b7 d8 45 2b 73 1e 0e 5d b3 78 c2 17 e0 e6 7e ea 77 0d 73 c8 a0 cd f3 1e 31 d0 6a f8 22 e4 98 f9 30 c1 4d 64 b8 e6 b4 c1 66 c1 79 50 d6 fc 79 46 30 46 c8 26 30 07 34 ad a9 3a 01 af 61 aa 86 01 fc b7 58 46 d3 72 b4 45 45 b4 7a 64 44 d3 f1 f3 63 c1 1e b6 5b fd 5b a8 b3 22 22 62 10 24 19 41 12 98 82 22 b3 05 a2 55 1c 5f 94 12 82 f0 01 1c 80 91 1c 52 4e ae 8c 98 ed 3a ee 12 21 af 94 87 47 aa cf 71 e9 0d 4c 22 5f da 01 9c a2 b2 54 49 74 ea 70 24 69 cf 68 3b
                                                                                                                                                                                                                        Data Ascii: /"a?Qz-'?3]/g6*N1*7sN`@#Zir8a=edhuE+s]x~ws1j"0MdfyPyF0F&04:aXFrEEzdDc[[""b$A"U_RN:!GqL"_TItp$ih;
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: b4 ef 32 d0 02 92 ac 13 de 42 c1 e5 f5 7a c6 9e a9 c8 27 98 2b ab 8b b0 70 5d 91 7d e4 5d 5f ed ac 16 63 37 ca d3 34 db 1c 2a 17 59 e4 e6 53 29 97 6a 83 79 ae 9a a9 17 10 08 50 0f c4 ca f6 a0 0f 94 da f2 20 5b b1 3f db 51 63 8d 47 21 8b dd a0 c5 4c 53 72 5c 15 fe ab c8 b5 fa b2 94 5b 4f 32 29 d9 ab a3 83 c7 33 ef 7c 21 5b a2 eb 02 d2 63 94 8e 51 36 bb df ca 4f ad a8 c4 52 eb 0a fd b8 b6 9e 51 4f 3d 95 e4 59 bc 1d 36 ff 54 22 6e 13 fa c6 29 ab 28 29 2b c9 71 86 4e ef db d7 9c e6 a5 5c 4b 3b 4d 5b 9b 8e b4 66 7e 79 f3 41 d0 ff ed 28 9c 35 eb 61 62 08 04 7e bf df c2 d9 a2 84 8f 9c 00 4b 86 e0 64 36 07 af e7 88 63 4e 2c f6 74 a6 ae 9d bb 96 ea 5a 9c bc 68 1b 35 1b e0 c2 2a 27 4f 59 ba 72 40 20 34 01 75 d4 8b 73 85 72 89 32 39 bc c9 32 00 23 40 7f 0a 33 e5 c8
                                                                                                                                                                                                                        Data Ascii: 2Bz'+p]}]_c74*YS)jyP [?QcG!LSr\[O2)3|![cQ6ORQO=Y6T"n)()+qN\K;M[f~yA(5ab~Kd6cN,tZh5*'OYr@ 4usr292#@3
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC14850INData Raw: 1c 1a 1c 45 13 a0 47 da 9b ff e9 26 b5 2c f8 ff 37 71 c0 08 0f d4 d3 cd b4 60 cc a0 f2 7e 65 09 e7 22 58 fc 10 e0 25 19 51 bc d1 d7 dc 8d 8c 3c 00 1a 9d a0 ca 47 69 be e6 cd 0b 49 9f e1 f1 97 67 e6 34 91 78 33 84 9b 00 42 4d 1c a9 c7 2c 47 dc ba 11 34 e3 fd dc ef dd c8 fa 23 aa d7 f8 cd 36 07 a2 36 6b 8a 41 8d c9 dd 29 9d b2 cc 74 ce fd 0b 69 1a ae 0c df 17 89 e3 d7 3b af dd 9c f9 bc f7 6f 46 66 6e 12 d0 29 84 ed 32 4e a9 2f 81 87 1a 16 8d 69 29 93 cc 3d e6 19 83 d3 1b 1e d1 b0 68 1d ba a1 95 f9 b3 6f 59 19 11 35 67 e2 f7 d7 d0 b5 40 a8 51 71 33 12 b1 63 56 d7 18 da 89 28 a2 6a 55 7d 65 28 41 8d 97 05 4b 3d 0c bc 07 88 c6 d4 9d d3 d4 fc a8 8b dc 1d 86 69 3d 09 dc f2 14 eb 5a bd e2 37 11 8f 95 d5 05 ba c4 f2 60 62 3c 82 00 13 76 23 58 5b 53 3c dd 6b 8b 11
                                                                                                                                                                                                                        Data Ascii: EG&,7q`~e"X%Q<GiIg4x3BM,G4#66kA)ti;oFfn)2N/i)=hoY5g@Qq3cV(jU}e(AK=i=Z7`b<v#X[S<k


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        48192.168.2.449798185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC641OUTGET /wp-content/themes/porto/fonts/fontawesome/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://prhofame.pt
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                        Referer: https://prhofame.pt/wp-content/themes/porto/css/plugins.css?ver=6.9.1
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:05 GMT
                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                        Content-Length: 77400
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:32 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        X-Scale: YXBvY2FzQGdpdGh1Yg==
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16146INData Raw: 77 4f 46 32 00 01 00 00 00 01 2e 58 00 0d 00 00 00 02 0c ac 00 01 2d ff 01 4b 43 95 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8b 72 11 08 0a 87 bf 24 85 f0 16 01 36 02 24 03 8e 0c 0b 87 08 00 04 20 05 8b 05 07 a9 7b 5b af a0 71 c5 d0 b8 eb 4b 8c 0c dd 62 04 00 7d d6 f4 74 9b 4f 30 23 11 ba 1d 44 45 cf 62 4d c1 38 66 05 6c 1c c0 d8 48 d7 67 ff ff ff bf 23 a9 c8 98 4d 81 b4 db 36 06 80 88 a2 8a fe fa 03 85 68 60 6e 41 62 8a 90 21 16 87 00 ee 6a 6f b5 af a5 37 28 30 08 c7 49 66 30 98 64 c1 ac d5 93 50 a2 0c e6 b2 ca 39 c8 b2 e1 e4 62 09 2e 0e 17 87 ab 6f fb 74 55 37 39 35 b9 79 86 01 1c ee ee 57 09 8a 01 15 02 15 c2 90 62 65 68 10 1b 3f 3a b1 4f b1 ad e1 e6 e2 33 3c 3b 67 6a 1d 0c 28 6c 81 6c 2d 73 25 e4 b8
                                                                                                                                                                                                                        Data Ascii: wOF2.X-KC?FFTM`r$6$ {[qKb}tO0#DEbM8flHg#M6h`nAb!jo7(0If0dP9b.otU795yWbeh?:O3<;gj(ll-s%
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: ad 89 b0 fa 2c c0 14 8a 02 27 db ff a6 28 9a 70 4a ce 03 e7 21 c4 ac 22 47 03 9a c6 86 e6 ef 34 d7 9b 34 de 2b cc 16 13 fc 84 18 21 18 ba 24 b3 5d 72 0b 1f 42 93 f9 1a 6f 1d 0d 3a 92 74 69 24 1d 46 5a f3 0b f9 3c ac 02 e6 e9 24 05 0a 12 a5 5c 96 17 00 3c 51 18 7d 70 2c 70 c6 e1 6b 16 15 aa dd 51 a4 3c e6 b2 6d 8e 44 49 c0 7a 8c 84 e3 0c 54 d1 e1 60 1d 34 b0 24 b4 bb b8 e1 be e6 d7 5b 60 e1 77 a9 49 4c 39 fa b4 a8 de d1 0b 5a f7 ea 3c a0 e8 f1 12 b7 2e 59 fc 63 c3 94 d1 ae 52 ec 49 2c 9e 38 78 f0 07 e8 b3 fd 75 c9 76 0d c3 95 ad e8 46 99 26 83 be 81 43 45 8b aa bd 48 cc 43 b8 f5 5c 49 12 44 ce 79 d9 38 07 28 d8 0a f9 0a 13 c8 24 fd a7 08 0f c8 12 68 1e 90 28 f3 44 73 f3 82 d4 42 42 72 a6 92 96 1d 14 da 1d d7 71 93 e5 a1 82 24 00 44 6b 20 9a 87 c9 51 cd 91
                                                                                                                                                                                                                        Data Ascii: ,'(pJ!"G44+!$]rBo:ti$FZ<$\<Q}p,pkQ<mDIzT`4$[`wIL9Z<.YcRI,8xuvF&CEHC\IDy8($h(DsBBrq$Dk Q
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: f3 19 56 06 b1 f2 02 59 76 0e 20 e0 99 d3 10 1a 1c 7b 01 8c b4 4b a6 2f 56 f7 3f b4 30 b1 f6 7b e2 8e 3b b3 e2 b2 b4 3e e8 ea 56 3e d4 9c 42 de 7d 48 01 de 5b 16 56 fd 30 61 2c 81 91 6d 6b a9 f7 e8 f6 a0 e7 c6 51 eb 26 af 8a 87 ad 40 fb 52 2c 0d 53 d7 18 ee a1 47 96 86 8d 3c 72 3c 6c c2 4f bf 01 29 92 63 7b b1 17 7c 8a c7 d0 b4 a0 01 8c 25 28 e3 db c9 93 c3 09 e2 ef e7 95 e7 a8 33 5e b6 e7 42 d6 20 eb 9a 74 ef fa 2c bc 3a 90 82 de 77 b1 1f fc 03 35 1f 6a ff 6c bf 73 b6 9a 60 df 3f c9 05 fa ee 3b 24 c1 b8 87 91 4e 56 e4 99 f7 e8 86 99 b2 32 d4 a1 e1 1b 17 96 cf 31 a0 62 42 d2 8c 0d 7a b5 6a cc 61 ff 57 b3 ac b3 2c 60 c5 3b 60 9e 38 91 10 15 2a 5d a6 f1 1e 31 b2 54 4c d4 b6 58 6a ba e6 bf f4 35 b2 48 4c ec be 7e 66 ad 83 3e 8e 98 ec 1a 51 41 88 09 95 97 1f
                                                                                                                                                                                                                        Data Ascii: VYv {K/V?0{;>V>B}H[V0a,mkQ&@R,SG<r<lO)c{|%(3^B t,:w5jls`?;$NV21bBzjaW,`;`8*]1TLXj5HL~f>QA
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: 54 b9 1e 4b 4b 14 88 f8 1b dd fb 8a 9a 7c 5d b0 da ad d4 13 89 47 9f e4 56 4e a6 c5 9f 2a 08 07 7d 9a b2 20 11 a2 a1 52 01 24 8d 56 e6 84 30 f1 6f 40 50 da 37 23 31 b3 46 27 b2 b1 a8 6b ca fb 22 a0 c6 87 99 f1 20 b9 4f 17 5f 3b 25 ce 56 38 c7 84 0b bc 8c ba 27 e0 8d 97 48 e3 5c eb a7 a5 39 3e ba d2 64 10 0e 8c 65 69 8d 30 0e e7 12 f6 6d 31 8f 0b 1f 5b b3 ac e1 ae b7 2b 65 b0 6a a0 3f c1 55 30 83 15 9c 06 c0 a3 65 33 7b 4b 13 73 26 0c 7a c6 30 61 04 32 2b 6a 18 aa 7f 91 af 44 49 4f 48 a2 43 92 39 43 03 b4 c9 e6 4a b5 73 9a 3e 34 43 76 66 5f c4 fd c6 f8 40 15 21 ef a6 79 24 f7 de c8 7a 59 f4 a0 21 3e 68 12 05 6d bf bf 5b 02 08 8e f1 d7 70 2b d3 97 f1 17 ee c1 d5 53 a7 e3 a7 cb 57 b7 d3 1a 82 da 47 59 4f e3 96 22 28 4d 1c 94 ec 94 1e 6b 27 dc 4c a5 21 f9 ce
                                                                                                                                                                                                                        Data Ascii: TKK|]GVN*} R$V0o@P7#1F'k" O_;%V8'H\9>dei0m1[+ej?U0e3{Ks&z0a2+jDIOHC9CJs>4Cvf_@!y$zY!>hm[p+SWGYO"(Mk'L!
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC12102INData Raw: 46 95 5a e9 38 c6 38 a7 4c da 8e 25 e4 04 d7 3b f0 92 ca f3 a1 c2 2b d6 73 28 5a 9c ab 65 f8 7c 66 68 ac 93 10 97 2d 81 44 5e 92 68 27 df c8 30 23 78 75 d1 cc b6 88 44 97 66 96 ff c9 6d 70 78 63 22 48 17 9c ce 45 a0 68 d5 e5 25 75 10 90 63 52 78 57 e7 4e cc c1 ef b9 ba 7a 80 fb f9 2b 32 eb d8 e3 1b 24 c7 88 59 9d 0d 11 27 11 4f be 10 2f b9 d0 b4 37 6f 6f 72 93 5d 26 26 84 e5 ba a7 07 5f 74 a3 65 ce 00 40 87 c7 5f 73 dd 82 1f 90 13 19 71 50 4b 67 f7 b8 be e0 86 03 b8 d4 c7 8d 65 02 84 02 c6 eb 0e e5 7f 3b f1 fd d4 d0 24 0b 27 cb 04 44 8f 5b 1f e0 bc 7d de 1d 54 b3 20 36 77 a8 69 ba b6 a0 bf 77 75 4a 69 28 a8 2c e2 39 8d f0 4e 10 06 53 d6 ec 84 16 9d bf b1 56 34 24 b2 89 0d 52 0d 63 bb a1 2f fd c9 dc 9b 10 50 67 97 cf 09 d0 25 db 5a eb 98 57 04 89 bc ab bb
                                                                                                                                                                                                                        Data Ascii: FZ88L%;+s(Ze|fh-D^h'0#xuDfmpxc"HEh%ucRxWNz+2$Y'O/7oor]&&_te@_sqPKge;$'D[}T 6wiwuJi(,9NSV4$Rc/Pg%ZW


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        49192.168.2.449796185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC642OUTGET /wp-content/themes/porto/fonts/fontawesome/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://prhofame.pt
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                        Referer: https://prhofame.pt/wp-content/themes/porto/css/plugins.css?ver=6.9.1
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:05 GMT
                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                        Content-Length: 13600
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:32 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        X-Scale: YXBvY2FzQGdpdGh1Yg==
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC13600INData Raw: 77 4f 46 32 00 01 00 00 00 00 35 20 00 0d 00 00 00 00 85 04 00 00 34 c4 01 4b 43 95 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 87 5a 11 08 0a 81 dd 18 81 ad 2e 01 36 02 24 03 84 54 0b 82 36 00 04 20 05 8a 5b 07 8f 2b 1b fd 6a 87 0e 21 ec 76 00 45 54 cf bb 88 a2 82 14 98 fd ff 9f 72 74 8c e1 00 e6 40 b3 aa ff 37 1c 84 20 0c a7 5a c2 5c 8d ae 65 aa 30 0f 6c 23 cd 22 38 c4 a1 4d 74 cf 61 04 62 96 3b 51 93 b6 70 3a d3 d0 b9 0c 1d 1a 3a 44 f7 c5 c8 c6 3a 15 15 d3 9a e1 fb 81 84 86 d6 6b 6e db 9f d3 3c 46 95 57 74 19 df f9 f9 cb 7c 7f 96 18 74 0e 8e 2c 32 6d e1 32 97 d9 11 c9 f9 81 49 0a ac c0 8b c3 f9 bf fb e3 c9 97 cb fc d8 b1 5d 46 77 fa 21 49 d1 84 ff ff df ef f7 73 ed 73 1f e6 96 44 34 92 e2 6d 54 2a 24 93
                                                                                                                                                                                                                        Data Ascii: wOF25 4KC?FFTM`Z.6$T6 [+j!vETrt@7 Z\e0l#"8Mtab;Qp::D:kn<FWt|t,2m2I]Fw!IssD4mT*$


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        50192.168.2.449794185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC414OUTGET /wp-content/plugins/Ultimate_VC_Addons/assets/min-js/ultimate.min.js?ver=3.16.25 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:04 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 259493
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Oct 2018 19:47:19 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16111INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 6f 75 6e 74 55 70 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 66 7c 7c 7b 75 73 65 45 61 73 69 6e 67 3a 21 30 2c 75 73 65 47 72 6f 75 70 69 6e 67 3a 21 30 2c 73 65 70 61 72 61 74 6f 72 3a 22 2c 22 2c 64 65 63 69 6d 61 6c 3a 22 2e 22 7d 3b 66 6f 72 28 76 61 72 20 67 3d 30 2c 68 3d 5b 22 77 65 62 6b 69 74 22 2c 22 6d 6f 7a 22 2c 22 6d 73 22 5d 2c 69 3d 30 3b 69 3c 68 2e 6c 65 6e 67 74 68 26 26 21 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 2b 2b 69 29 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 77 69 6e 64 6f 77 5b 68 5b 69 5d 2b 22 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 2c 77
                                                                                                                                                                                                                        Data Ascii: function countUp(a,b,c,d,e,f){this.options=f||{useEasing:!0,useGrouping:!0,separator:",",decimal:"."};for(var g=0,h=["webkit","moz","ms"],i=0;i<h.length&&!window.requestAnimationFrame;++i)window.requestAnimationFrame=window[h[i]+"RequestAnimationFrame"],w
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: 62 2b 22 70 78 20 22 2b 62 2b 22 70 78 20 30 20 30 22 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 69 6e 66 6f 2d 63 2d 66 75 6c 6c 22 29 2e 63 73 73 28 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 2c 62 29 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 3d 3d 72 65 73 69 7a 65 64 64 26 26 28 22 2e 69 6e 66 6f 2d 63 2d 66 75 6c 6c 2d 62 72 22 3d 3d 61 26 26 70 61 72 74 5f 63 69 72 63 6c 65 5f 69 63 6f 6e 28 61 29 2c 22 2e 69 6e 66 6f 2d 63 2d 73 65 6d 69 2d 62 72 22 3d 3d 61 26 26 73 65 6d 69 5f 63 69 72 63 6c 65 5f 69 63 6f 6e 28 61 29 29 7d 2c 31 65 33 29 7d 66 75 6e 63 74 69 6f 6e 20 70 61 72 74 5f 63 69 72 63 6c 65 5f 69 63 6f 6e 28 61 29 7b 6a 51 75 65 72 79 28 61 29 2e 65 61 63 68 28 66 75 6e 63 74 69
                                                                                                                                                                                                                        Data Ascii: b+"px "+b+"px 0 0",jQuery(this).find(".info-c-full").css("border-radius",b)}),setTimeout(function(){b==resizedd&&(".info-c-full-br"==a&&part_circle_icon(a),".info-c-semi-br"==a&&semi_circle_icon(a))},1e3)}function part_circle_icon(a){jQuery(a).each(functi
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: 30 2e 30 34 34 37 37 39 35 20 30 2e 31 30 30 30 30 34 2c 2d 30 2e 31 7a 6d 30 2e 31 39 39 39 34 35 20 30 2e 30 30 33 32 39 39 32 31 6c 30 20 30 2e 30 39 36 37 30 30 38 20 2d 30 2e 30 39 39 39 34 30 39 20 30 63 30 2e 30 35 34 31 31 30 32 2c 30 20 30 2e 30 39 38 31 39 32 39 2c 2d 30 2e 30 34 33 30 30 37 39 20 30 2e 30 39 39 39 34 30 39 2c 2d 30 2e 30 39 36 37 30 30 38 7a 22 2f 3e 3c 2f 73 76 67 3e 27 2c 72 3d 21 30 3b 65 6c 73 65 20 69 66 28 22 63 6c 6f 75 64 73 5f 73 65 70 65 72 61 74 6f 72 22 3d 3d 66 29 73 65 70 65 72 61 74 6f 72 5f 63 6c 61 73 73 3d 22 75 6c 74 2d 63 6c 6f 75 64 2d 73 65 70 65 72 61 74 6f 72 22 2c 73 76 67 3d 27 3c 73 76 67 20 63 6c 61 73 73 3d 22 63 6c 6f 75 64 2d 69 6e 6e 65 72 2d 73 65 70 65 72 61 74 6f 72 20 75 76 63 2d 63 6c 6f 75
                                                                                                                                                                                                                        Data Ascii: 0.0447795 0.100004,-0.1zm0.199945 0.00329921l0 0.0967008 -0.0999409 0c0.0541102,0 0.0981929,-0.0430079 0.0999409,-0.0967008z"/></svg>',r=!0;else if("clouds_seperator"==f)seperator_class="ult-cloud-seperator",svg='<svg class="cloud-inner-seperator uvc-clou
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: 74 65 2d 62 67 22 29 2c 64 3d 61 2e 64 61 74 61 28 22 75 6c 74 69 6d 61 74 65 2d 62 67 2d 73 74 79 6c 65 22 29 2c 66 3d 61 2e 70 72 65 76 28 29 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 29 2c 67 3d 61 2e 64 61 74 61 28 22 62 67 2d 69 6d 67 2d 72 65 70 65 61 74 22 29 2c 68 3d 61 2e 64 61 74 61 28 22 62 67 2d 69 6d 67 2d 73 69 7a 65 22 29 2c 69 3d 61 2e 64 61 74 61 28 22 62 67 2d 69 6d 67 2d 70 6f 73 69 74 69 6f 6e 22 29 2c 6a 3d 61 2e 64 61 74 61 28 22 70 61 72 61 6c 6c 78 5f 73 65 6e 73 65 22 29 2c 6b 3d 61 2e 64 61 74 61 28 22 62 67 2d 6f 76 65 72 72 69 64 65 22 29 2c 6c 3d 61 2e 64 61 74 61 28 22 62 67 5f 69 6d 67 5f 61 74 74 61 63 68 22 29 2c 6d 3d 61 2e 64 61 74 61 28 22 75 70 62 2d 62 67 2d 61 6e 69 6d 61 74 69 6f 6e 22 29
                                                                                                                                                                                                                        Data Ascii: te-bg"),d=a.data("ultimate-bg-style"),f=a.prev().css("background-color"),g=a.data("bg-img-repeat"),h=a.data("bg-img-size"),i=a.data("bg-img-position"),j=a.data("parallx_sense"),k=a.data("bg-override"),l=a.data("bg_img_attach"),m=a.data("upb-bg-animation")
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: 64 72 65 6e 28 29 2c 63 68 69 6c 64 72 65 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 6c 74 2d 6d 61 6b 65 2d 66 75 6c 6c 2d 68 65 69 67 68 74 22 29 2c 72 3e 6c 26 26 63 68 69 6c 64 72 65 6e 2e 61 64 64 43 6c 61 73 73 28 22 75 6c 74 2d 6d 61 6b 65 2d 66 75 6c 6c 2d 68 65 69 67 68 74 22 29 3b 76 61 72 20 73 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 29 3b 69 66 28 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 76 6f 69 64 20 30 21 3d 3d 73 26 26 22 6e 6f 6e 65 22 21
                                                                                                                                                                                                                        Data Ascii: dren(),children.removeClass("ult-make-full-height"),r>l&&children.addClass("ult-make-full-height");var s=jQuery(this).css("background-image");if(/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent))void 0!==s&&"none"!
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: 49 6e 74 28 6b 5b 31 5d 2c 31 30 29 2c 66 3d 4d 61 74 68 2e 6d 69 6e 28 66 2c 63 2e 5f 67 65 74 44 61 79 73 49 6e 4d 6f 6e 74 68 28 64 2c 65 29 29 7d 6b 3d 6a 2e 65 78 65 63 28 61 29 7d 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 30 29 7d 28 61 29 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 44 61 74 65 3b 72 65 74 75 72 6e 20 62 2e 73 65 74 54 69 6d 65 28 62 2e 67 65 74 54 69 6d 65 28 29 2b 31 65 33 2a 61 29 2c 62 7d 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 64 26 26 64 2e 73 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 30 29 2c 64 7d 2c 5f 67 65 74 44 61 79 73 49 6e 4d 6f 6e 74 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75
                                                                                                                                                                                                                        Data Ascii: Int(k[1],10),f=Math.min(f,c._getDaysInMonth(d,e))}k=j.exec(a)}return new Date(d,e,f,g,h,i,0)}(a):"number"==typeof a?function(a){var b=new Date;return b.setTime(b.getTime()+1e3*a),b}(a):a;return d&&d.setMilliseconds(0),d},_getDaysInMonth:function(a,b){retu
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: 30 70 78 22 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 22 6c 65 66 74 22 29 3f 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 74 69 6d 65 6c 69 6e 65 2d 70 6f 73 74 2d 6c 65 66 74 22 29 3a 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 74 69 6d 65 6c 69 6e 65 2d 70 6f 73 74 2d 72 69 67 68 74 22 29 2c 63 28 6a 51 75 65 72 79 28 74 68 69 73 29 29 7d 29 2c 6a 51 75 65 72 79 28 22 2e 74 69 6d 65 6c 69 6e 65 2d 62 6c 6f 63 6b 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 70 61 72 73 65 49 6e 74 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 73 73 28 22 74 6f 70 22 29 29 2d 70 61 72 73 65 49 6e 74 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 6e 65 78 74 28 29 2e 63 73 73 28 22 74
                                                                                                                                                                                                                        Data Ascii: 0px"==jQuery(this).css("left")?jQuery(this).addClass("timeline-post-left"):jQuery(this).addClass("timeline-post-right"),c(jQuery(this))}),jQuery(".timeline-block").each(function(){var a=parseInt(jQuery(this).css("top"))-parseInt(jQuery(this).next().css("t
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16384INData Raw: 73 65 6c 65 61 76 65 22 2c 22 2e 75 6c 74 5f 64 75 61 6c 32 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 75 6c 74 2d 64 75 61 6c 2d 62 74 6e 2d 32 22 29 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2c 63 3d 62 2e 73 70 6c 69 74 28 22 20 22 29 2c 62 3d 63 5b 31 5d 2b 63 5b 32 5d 3b 69 66 28 22 53 74 79 6c 65 31 22 3d 3d 62 29 7b 76 61 72 20 64 3d 61 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 75 6c 74 2d 64 75 61 6c 2d 62 74 6e 2d 32 22 29 2e 64 61 74 61 28 22 62 67 63 6f 6c 6f 72 22 29 3b 61 28 74 68 69 73 29 5b 30 5d 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 2c 64 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 7d 69 66 28 22 53 74 79 6c 65 32
                                                                                                                                                                                                                        Data Ascii: seleave",".ult_dual2",function(){var b=a(this).find(".ult-dual-btn-2").attr("class"),c=b.split(" "),b=c[1]+c[2];if("Style1"==b){var d=a(this).find(".ult-dual-btn-2").data("bgcolor");a(this)[0].style.setProperty("background-color",d,"important")}if("Style2
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC16384INData Raw: 77 69 64 74 68 3d 66 2c 62 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 62 2e 74 6f 70 3d 74 68 69 73 2e 5f 6d 69 6e 64 74 6f 70 28 29 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 70 2d 69 2e 74 6f 46 6c 6f 61 74 28 64 2e 6d 61 72 67 69 6e 54 6f 70 29 2b 22 70 78 22 2c 74 68 69 73 2e 5f 24 63 68 69 6c 64 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 74 68 69 73 2e 66 69 78 65 64 3d 21 30 7d 2c 5f 75 6e 66 69 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 63 68 69 6c 64 2e 73 74 79 6c 65 3b 74 68 69 73 2e 5f 72 65 70 6c 61 63 65 72 2e 68 69 64 65 28 29 2c 61 2e 70 6f 73 69 74 69 6f 6e 3d 74 68 69 73 2e 5f 63 68 69 6c 64 4f 72 69 67 69 6e 61 6c 50 6f 73 69 74 69 6f
                                                                                                                                                                                                                        Data Ascii: width=f,b.position="fixed",b.top=this._mindtop()+this.options.top-i.toFloat(d.marginTop)+"px",this._$child.addClass(this.options.className),this.fixed=!0},_unfix:function(){var a=this.child.style;this._replacer.hide(),a.position=this._childOriginalPositio
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC16384INData Raw: 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 43 6c 6f 73 65 29 69 66 28 61 28 22 62 6f 64 79 22 29 2e 6f 66 66 28 22 2e 22 2b 64 2e 6e 61 6d 65 73 70 61 63 65 29 2c 22 68 6f 76 65 72 22 3d 3d 64 2e 6f 70 74 69 6f 6e 73 2e 74 72 69 67 67 65 72 29 69 66 28 69 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 22 62 6f 64 79 22 29 2e 6f 6e 28 22 74 6f 75 63 68 73 74 61 72 74 2e 22 2b 64 2e 6e 61 6d 65 73 70 61 63 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 68 69 64 65 28 29 7d 29 7d 2c 30 29 2c 64 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 61 63 74 69 76 65 29 7b 69 26 26 64 2e 24 74 6f 6f 6c 74 69 70 2e 6f 6e 28 22 74 6f 75 63 68 73 74 61 72 74 2e 22 2b 64 2e 6e 61 6d 65 73 70 61 63 65 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 74
                                                                                                                                                                                                                        Data Ascii: .options.autoClose)if(a("body").off("."+d.namespace),"hover"==d.options.trigger)if(i&&setTimeout(function(){a("body").on("touchstart."+d.namespace,function(){d.hide()})},0),d.options.interactive){i&&d.$tooltip.on("touchstart."+d.namespace,function(a){a.st


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        51192.168.2.449800185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC620OUTGET /wp-content/uploads/2018/03/Cadeira-Apollo-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:04 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 16889
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:12:55 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC16147INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC742INData Raw: 09 27 6b 53 24 4e 3f 7e 80 72 a4 74 71 fd 6a a3 b5 84 fb 9f 33 db e9 de 1d d7 b4 1b cb e9 2f ef 21 d7 d6 60 63 b4 27 f7 12 c4 48 04 21 03 20 8c f4 27 b7 7c f1 e8 ba 67 c3 fd 03 4a d3 ed c4 ba 72 3d d6 c5 32 b4 8e cd f3 63 9e 09 c5 3f 48 f0 1e 8d a2 de 8b c8 fc c9 5d 0e e4 57 c6 d5 3e bc 01 93 5d 8f 86 bc 3f 75 e2 ed 6a 3b 48 55 c5 ba 90 67 94 0e 23 4e ff 00 89 ed 56 a3 ca ae c9 6e fb 1d 6f 81 7c 33 a6 69 da 1d ac d1 69 76 71 4d 20 32 17 58 14 36 09 e3 9c 67 a6 2b ae 8d 8a 74 8f 3f 85 74 90 69 96 b6 d0 a4 31 44 aa 88 a1 54 0e c0 74 a9 45 ac 23 a2 0a c8 b3 9b f3 a7 61 81 1e 3f 0a 67 d9 6e 25 3f 71 ab a9 10 c6 3a 20 a7 04 51 d0 0a 2e 07 37 0e 93 70 c4 1c 62 b6 6c ed a4 85 40 63 9a b9 45 20 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2
                                                                                                                                                                                                                        Data Ascii: 'kS$N?~rtqj3/!`c'H! '|gJr=2c?H]W>]?uj;HUg#NVno|3iivqM 2X6g+t?ti1DTtE#a?gn%?q: Q.7pbl@cE ((((((


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        52192.168.2.449797185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:04 UTC626OUTGET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:05 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 68
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Mar 2023 23:05:14 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 18 57 63 60 60 00 00 00 03 00 01 68 26 59 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                        Data Ascii: PNGIHDRIDATWc``h&YIENDB`


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        53192.168.2.449802142.250.185.1324432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:05 UTC469OUTGET /recaptcha/api.js?explicit&hl=pt_PT HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                        Expires: Wed, 30 Oct 2024 11:15:06 GMT
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:06 GMT
                                                                                                                                                                                                                        Cache-Control: private, max-age=300
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC629INData Raw: 35 39 64 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                        Data Ascii: 59d/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC815INData Raw: 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65
                                                                                                                                                                                                                        Data Ascii: LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDepre
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        54192.168.2.449805185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC618OUTGET /wp-content/uploads/2023/05/Mouse-LINDOR-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:06 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 6570
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 23 May 2023 16:21:49 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC6570INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        55192.168.2.449806185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC394OUTGET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:06 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 68
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Mar 2023 23:05:14 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 18 57 63 60 60 00 00 00 03 00 01 68 26 59 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                        Data Ascii: PNGIHDRIDATWc``h&YIENDB`


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        56192.168.2.449807185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC624OUTGET /wp-content/uploads/2023/05/Creme-Zinco-LINDOR-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:06 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 7396
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 23 May 2023 16:26:45 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC7396INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        57192.168.2.449808185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC636OUTGET /wp-content/uploads/2018/03/elevadores-de-wc-economicos-02-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:06 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 12438
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:11:26 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC12438INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        58192.168.2.449809185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC586OUTGET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.10 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:06 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 59686
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Mar 2023 23:05:14 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC16122INData Raw: 2f 2a 20 46 49 58 20 46 4f 52 20 57 4f 52 44 50 52 45 53 53 27 73 20 43 52 41 5a 59 20 3c 70 3e 20 54 41 47 20 41 4e 4f 4d 41 4c 59 20 2a 2f 0d 0a 2e 72 73 2d 70 2d 77 70 2d 66 69 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 0d 0a 2f 2a 20 4e 45 57 20 5a 2d 49 4e 44 45 58 20 46 49 58 2a 2f 0d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 70 75 6e 63 68 2d 72 65 76 73 6c 69 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 7d 0d 0a 0d 0a 2f 2a 20 46 49 58 20 46 4f 52 20 51 55 49 43 4b 20 4c 4f 41 44 49 4e 47 20 4f 46 20 53 4c 49 44 45 52 20
                                                                                                                                                                                                                        Data Ascii: /* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */.rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }/* NEW Z-INDEX FIX*/.wp-block-themepunch-revslider { position: relative }/* FIX FOR QUICK LOADING OF SLIDER
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC16384INData Raw: 61 79 3a 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 69 64 74 68 3a 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 0d 0a 0d 0a 2e 72 65 76 5f 62 72 65 61 6b 5f 63 6f 6c 75 6d 6e 73 20 72 73 2d 63 6f 6c 75 6d 6e 2d 77 72 61 70 2e 72 73 2d 70 61 72 61 6c 6c 61 78 2d 77 72 61 70 2e 72 73 2d 6c 61 79 65 72 2d 68 69 64 64 65 6e 2c 0d 0a 2e 74 70 2d 66 6f 72 63 65 6e 6f 74 76 69 73 69 62 6c 65 2c 0d 0a 2e 74 70 2d 68 69 64 65 2d 72 65 76 73 6c 69 64 65 72 2c 0d 0a 72 73 2d 72 6f 77 2d 77 72 61 70 2e 72 73 2d 6c 61 79 65 72 2d 68 69 64 64 65 6e 2c 0d 0a 72 73 2d 63 6f 6c 75 6d 6e 2d 77 72 61 70 2e 72 73 2d 6c 61 79 65 72 2d 68 69 64 64 65 6e 2c 0d 0a 2e 72 73 2d 6c 61 79 65 72 2e 72 73 2d 6c 61 79 65 72 2d 68 69 64 64 65 6e 2c 0d 0a 2e
                                                                                                                                                                                                                        Data Ascii: ay:block !important; width:100% !important; }.rev_break_columns rs-column-wrap.rs-parallax-wrap.rs-layer-hidden,.tp-forcenotvisible,.tp-hide-revslider,rs-row-wrap.rs-layer-hidden,rs-column-wrap.rs-layer-hidden,.rs-layer.rs-layer-hidden,.
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC16384INData Raw: 0a 09 61 6e 69 6d 61 74 69 6f 6e 3a 20 74 70 2d 72 6f 74 61 74 65 70 6c 61 6e 65 20 31 2e 32 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 0d 0a 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 35 20 09 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 61 73 73 65 74 73 2f 6c 6f 61 64 65 72 2e 67 69 66 29 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 70 78 20 31 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 09 6d 61 72 67 69 6e 3a 2d 32
                                                                                                                                                                                                                        Data Ascii: animation: tp-rotateplane 1.2s infinite ease-in-out;border-radius: 3px;}rs-loader.spinner5 {background-image:url(../assets/loader.gif);background-repeat:no-repeat;background-position:10px 10px;background-color:#fff;margin:-2
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC10796INData Raw: 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 38 7b 77 69 64 74 68 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 38 20 2e 72 73 2d 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66
                                                                                                                                                                                                                        Data Ascii: }to{-webkit-transform:rotate(360deg)}}rs-loader.spinner8{width:50px;height:50px;-webkit-transform:translate(-50%,-50%);transform:translate(-50%,-50%)}rs-loader.spinner8 .rs-spinner-inner{width:100%;height:100%;display:inline-block;padding:0;text-align:lef


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        59192.168.2.449811185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC575OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:06 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 10241
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:46:58 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC10241INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 73 29 3d 3e 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 73 29 74 2e 6f 28 73 2c 69 29 26 26 21 74 2e 6f 28 65 2c 69 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 73 5b 69 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";var t={d:(e,s)=>{for(var i in s)t.o(s,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:s[i]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        60192.168.2.449810185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC571OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:06 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 12943
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:46:58 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC12943INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69 6c 65 64 22 2c 22 69 6e 76 61 6c 69 64 22 5d 2c 5b 22 61 63 63 65 70 74 61 6e 63 65 5f 6d 69 73 73 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74 22 5d 2c 5b 22 6d 61 69 6c 5f 66 61 69 6c 65 64 22 2c 22 66 61 69 6c 65 64 22 5d 2c 5b 22 73 75 62
                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const a=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["sub


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        61192.168.2.449812185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:06 UTC388OUTGET /wp-content/uploads/2018/03/Cadeira-Apollo-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:06 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 16889
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:12:55 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC16147INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC742INData Raw: 09 27 6b 53 24 4e 3f 7e 80 72 a4 74 71 fd 6a a3 b5 84 fb 9f 33 db e9 de 1d d7 b4 1b cb e9 2f ef 21 d7 d6 60 63 b4 27 f7 12 c4 48 04 21 03 20 8c f4 27 b7 7c f1 e8 ba 67 c3 fd 03 4a d3 ed c4 ba 72 3d d6 c5 32 b4 8e cd f3 63 9e 09 c5 3f 48 f0 1e 8d a2 de 8b c8 fc c9 5d 0e e4 57 c6 d5 3e bc 01 93 5d 8f 86 bc 3f 75 e2 ed 6a 3b 48 55 c5 ba 90 67 94 0e 23 4e ff 00 89 ed 56 a3 ca ae c9 6e fb 1d 6f 81 7c 33 a6 69 da 1d ac d1 69 76 71 4d 20 32 17 58 14 36 09 e3 9c 67 a6 2b ae 8d 8a 74 8f 3f 85 74 90 69 96 b6 d0 a4 31 44 aa 88 a1 54 0e c0 74 a9 45 ac 23 a2 0a c8 b3 9b f3 a7 61 81 1e 3f 0a 67 d9 6e 25 3f 71 ab a9 10 c6 3a 20 a7 04 51 d0 0a 2e 07 37 0e 93 70 c4 1c 62 b6 6c ed a4 85 40 63 9a b9 45 20 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2
                                                                                                                                                                                                                        Data Ascii: 'kS$N?~rtqj3/!`c'H! '|gJr=2c?H]W>]?uj;HUg#NVno|3iivqM 2X6g+t?ti1DTtE#a?gn%?q: Q.7pbl@cE ((((((


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        62192.168.2.449813185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC559OUTGET /wp-content/plugins/recaptcha-woo/js/rcfwc.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:07 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 581
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 04 Sep 2024 11:22:49 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC581INData Raw: 2f 2a 20 57 6f 6f 20 43 68 65 63 6b 6f 75 74 20 2a 2f 0d 0a 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 29 2e 6f 6e 28 20 27 75 70 64 61 74 65 5f 63 68 65 63 6b 6f 75 74 20 75 70 64 61 74 65 64 5f 63 68 65 63 6b 6f 75 74 20 61 70 70 6c 69 65 64 5f 63 6f 75 70 6f 6e 5f 69 6e 5f 63 68 65 63 6b 6f 75 74 20 72 65 6d 6f 76 65 64 5f 63 6f 75 70 6f 6e 5f 69 6e 5f 63 68 65 63 6b 6f 75 74 20 63 68 65 63 6b 6f 75 74 5f 65 72 72 6f 72 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 28 6a 51 75 65 72 79 28 27 2e 67 2d 72 65 63 61 70 74 63 68 61 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29
                                                                                                                                                                                                                        Data Ascii: /* Woo Checkout */jQuery( document ).ready(function() { jQuery( document.body ).on( 'update_checkout updated_checkout applied_coupon_in_checkout removed_coupon_in_checkout checkout_error', function() { if(jQuery('.g-recaptcha').length > 0)


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        63192.168.2.449814185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC386OUTGET /wp-content/uploads/2023/05/Mouse-LINDOR-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:07 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 6570
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 23 May 2023 16:21:49 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC6570INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        64192.168.2.449815185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC593OUTGET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:07 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 1834
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC1834INData Raw: 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 31 2e 34 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 6f 2c 74 3d 21 31 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 28 64 65 66 69 6e 65 28 65 29 2c 74 3d 21 30 29 2c 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                        Data Ascii: /*! * JavaScript Cookie v2.1.4 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */!function(e){var n,o,t=!1;"function"==typeof define&&define.amd&&(define(e),t=!0),"object


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        65192.168.2.449816185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC392OUTGET /wp-content/uploads/2023/05/Creme-Zinco-LINDOR-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:07 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 7396
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 23 May 2023 16:26:45 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC7396INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        66192.168.2.449818185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC585OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:07 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 2139
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC2139INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 28 22 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6f 72 64 65 72 69 6e 67 22 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 22 73 65 6c 65 63 74 2e 6f 72 64 65 72 62 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 2e 74 72 69 67 67 65 72 28 22 73 75 62 6d 69 74 22 29 7d 29 2c 73 28 22 69 6e 70 75 74 2e 71 74 79 3a 6e 6f 74 28 2e 70 72 6f 64 75 63 74 2d 71 75 61 6e 74 69 74 79 20 69 6e 70 75 74 2e 71 74 79 29 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 73 28 74 68 69 73 29 2e 61 74 74 72 28 22 6d 69 6e 22 29 29 3b 30 3c 3d 6f 26 26 70 61 72 73 65 46 6c 6f 61 74 28 73 28 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: jQuery(function(s){s(".woocommerce-ordering").on("change","select.orderby",function(){s(this).closest("form").trigger("submit")}),s("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(s(this).attr("min"));0<=o&&parseFloat(s(this


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        67192.168.2.449817185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC404OUTGET /wp-content/uploads/2018/03/elevadores-de-wc-economicos-02-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:07 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 12438
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:11:26 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC12438INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        68192.168.2.449823192.0.76.34432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC518OUTGET /s-202444.js HTTP/1.1
                                                                                                                                                                                                                        Host: stats.wp.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:07 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 9706
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Dec 2023 08:03:56 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65717c6c-25ea"
                                                                                                                                                                                                                        Expires: Tue, 28 Oct 2025 00:00:05 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-nc: HIT dfw
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC914INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 65 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 65 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20
                                                                                                                                                                                                                        Data Ascii: nction(e,t){function n(t){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?e.exports=n=function(e){return typeof e}:e.exports=n=function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC1369INData Raw: 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 29 3d 3d 3d 74 29 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 5b 6f 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 29 29 3b 76 61 72 20 72 3d 6e 28 30 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72
                                                                                                                                                                                                                        Data Ascii: ].substring(0,n)===t)return decodeURIComponent(r[o].substring(n));return null}},function(e,t,n){"use strict";n.d(t,"a",(function(){return U}));var r=n(0),o=n.n(r),i=n(1);function u(e){var t=[];if(window.crypto&&window.crypto.getRandomValues)t=new Uint8Arr
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC1369INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 2c 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 6f 28 29 28 74 29 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 6f 28 29 28 6e 29 7c 7c 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 28 6e 5b 72 5d 3d 65 28 74 5b 72 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 70 2c 65 29 2c 62 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 74 2e 70 75 73 68 28
                                                                                                                                                                                                                        Data Ascii: =document.referrer),function e(t,n){if(null==t||"object"!==o()(t))return t;for(var r in null!=n&&"object"===o()(n)||(n=t.constructor()),t)t.hasOwnProperty(r)&&(n[r]=e(t[r]));return n}(p,e),b(function(e){var t=[];for(var n in e)e.hasOwnProperty(n)&&t.push(
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 4f 28 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 69 66 28 65 3d 3d 6e 5b 74 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 65 29 2c 68 28 6e 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 65 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 65 3d 65 2e 73 6c 69 63 65 28 31 29 3b 43 28 22 71 73 22 2c 65 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 4f 28 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 65 21 3d 72 5b 74 5d 26 26 6e 2e 70 75 73 68 28 72 5b 74 5d 29 3b 6e 2e 6c 65 6e 67 74 68 21 3d 3d 72 2e 6c 65 6e
                                                                                                                                                                                                                        Data Ascii: unction(e){var t,n=O();for(t=0;t<n.length;++t)if(e==n[t])return;n.push(e),h(n)},h=function(e){for(;e.join(" ").length>2048;)e=e.slice(1);C("qs",e.join(" "),1800)},_=function(e){var t,n=[],r=O();for(t=0;t<r.length;++t)e!=r[t]&&n.push(r[t]);n.length!==r.len
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC1369INData Raw: 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 65 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 61 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 43 28 22 61 69 22 2c 65 29 2c 61 3d 65 2c 63 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 79 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 65 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 65 26 26 28 28 74 3d 74 7c 7c 7b 7d 29 2e 5f 65 6e 3d 65 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 28 67 5b 6e 5d 7c 7c 28 67 5b 6e 5d 3d 75 28 31 38 29 29 2c 74
                                                                                                                                                                                                                        Data Ascii: ",nextuserid:e,nextuseridtype:"anon",prevuserid:a,prevuseridtype:"anon"}))}C("ai",e),a=e,c="anon"}else y({_en:"_aliasUser",anonId:e})},recordEvent:function(e,t,n){"_setProperties"!==e&&((t=t||{})._en=e,"string"==typeof n&&n.length>0&&(g[n]||(g[n]=u(18)),t
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC1369INData Raw: 29 3b 76 61 72 20 72 3d 6e 28 33 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 69 3d 6e 28 34 29 2c 75 3d 6e 2e 6e 28 69 29 2c 61 3d 6e 28 31 29 2c 63 3d 6e 28 35 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 63 2e 65 72 72 6f 72 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 65 29 7d 3b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 22 2e 63 6f 6e 63 61 74 28 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 22 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 29 7d 2c 73 3d 6e 28 32 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e
                                                                                                                                                                                                                        Data Ascii: );var r=n(3),o=n.n(r),i=n(4),u=n.n(i),a=n(1),c=n(5),l=function(e){if(c.errors)throw new Error(e)};var f=function(e){return 0===e.indexOf("".concat(location.protocol,"//").concat(location.host))},s=n(2);function p(e,t){var n=Object.keys(e);if(Object.getOwn
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC578INData Raw: 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 70 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 75 28 29 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f
                                                                                                                                                                                                                        Data Ascii: ion(e){if(e){var t=function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?p(Object(n),!0).forEach((function(t){u()(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescripto


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        69192.168.2.449822192.0.76.34432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC518OUTGET /e-202444.js HTTP/1.1
                                                                                                                                                                                                                        Host: stats.wp.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:07 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 7370
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-minify: t
                                                                                                                                                                                                                        x-minify-cache: hit
                                                                                                                                                                                                                        etag: W/14421-1717166113332.616
                                                                                                                                                                                                                        Expires: Sun, 26 Oct 2025 18:27:06 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-nc: HIT dfw
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC938INData Raw: 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 3d 77 69 6e 64 6f 77 2e 5f 73 74 71 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 73 74 5f 67 6f 28 74 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 76 69 65 77 22 2c 74 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 69 6e 6b 74 72 61 63 6b 65 72 5f 69 6e 69 74 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 22 2c 74 2c 65 5d 29 7d 3b 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 2e 73 74 61 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
                                                                                                                                                                                                                        Data Ascii: window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC1369INData Raw: 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 22 41 22 21 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 3b 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3b 69 66 28 66 28 65 29 26 26 21 65 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 22 29 29 72 65 74 75 72 6e 3b 69 66 28 22 6a 61 76 61 73 63 72 69 70 74 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 29 72 65 74 75 72 6e 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68
                                                                                                                                                                                                                        Data Ascii: ect"!==typeof e)return;while("A"!==e.nodeName){if("undefined"===typeof e.nodeName)return;if("object"!==typeof e.parentNode)return;e=e.parentNode};if(f(e)&&!e.href.includes("/wp-content/uploads"))return;if("javascript:"===e.protocol)return;window._stq.push
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC1369INData Raw: 3b 69 66 28 65 29 7b 69 66 28 65 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 29 7b 74 2e 63 6f 6e 6e 5f 74 79 70 65 3d 65 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 7d 69 66 28 65 2e 72 74 74 29 7b 74 2e 63 6f 6e 6e 5f 72 74 74 3d 65 2e 72 74 74 7d 69 66 28 65 2e 64 6f 77 6e 6c 69 6e 6b 29 7b 74 2e 63 6f 6e 6e 5f 64 6f 77 6e 6c 69 6e 6b 3d 65 2e 64 6f 77 6e 6c 69 6e 6b 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 69 66 28 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 29 7b 76 61 72 20 6f 3d 6e 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 3b 69
                                                                                                                                                                                                                        Data Ascii: ;if(e){if(e.effectiveType){t.conn_type=e.effectiveType}if(e.rtt){t.conn_rtt=e.rtt}if(e.downlink){t.conn_downlink=e.downlink}}if(window.performance){var n=window.performance;if(window.PerformanceNavigationTiming){var o=n.getEntriesByType("navigation")[0];i
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC1369INData Raw: 6a 3d 6a 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 22 6a 73 22 3d 3d 3d 6a 29 7b 70 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 66 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 63 73 73 22 3d 3d 3d 6a 29 7b 75 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 61 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 67 69 66 22 3d 3d 3d 6a 7c 7c 22 6a 70 67 22 3d 3d 3d 6a 7c 7c 22 6a 70 65 67 22 3d 3d 3d 6a 7c 7c 22 70 6e 67 22 3d 3d 3d 6a 29 7b 6c 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 64 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 77 6f 66 66 22 3d 3d 3d 6a 7c 7c 22 77 6f 66 66 32 22 3d 3d 3d 6a 7c 7c 22 74 74 66 22 3d 3d 3d 6a 7c 7c 22 6f 74 66 22 3d 3d 3d 6a 29 7b 6d 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 63 2b 3d 31 7d 65 6c 73 65 7b 77 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 73 2b
                                                                                                                                                                                                                        Data Ascii: j=j.toLowerCase();if("js"===j){p+=E.duration;f+=1}else if("css"===j){u+=E.duration;a+=1}else if("gif"===j||"jpg"===j||"jpeg"===j||"png"===j){l+=E.duration;d+=1}else if("woff"===j||"woff2"===j||"ttf"===j||"otf"===j){m+=E.duration;c+=1}else{w+=E.duration;s+
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC1369INData Raw: 65 2e 61 70 70 6c 79 28 53 74 72 69 6e 67 2c 65 29 29 7d 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 5f 75 69 3d 66 28 29 3b 74 2e 5f 75 74 3d 22 61 6e 6f 6e 22 3b 74 2e 5f 65 6e 3d 22 6a 65 74 70 61 63 6b 5f 70 61 67 65 76 69 65 77 5f 74 69 6d 69 6e 67 22 3b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 3b 74 2e 5f 74 73 3d 65 2e 67 65 74 54 69 6d 65 28 29 3b 74 2e 5f 74 7a 3d 65 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2f 36 30 3b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 3b 74 2e 5f 6c 67 3d 6e 2e 6c 61 6e 67 75 61 67 65 3b 74 2e 5f 70 66 3d 6e 2e 70 6c 61 74 66 6f 72 6d 3b 74 2e 5f 68 74 3d 6f 2e 68 65 69 67 68 74 3b 74 2e 5f 77 64 3d
                                                                                                                                                                                                                        Data Ascii: e.apply(String,e))};var d=function(t){t._ui=f();t._ut="anon";t._en="jetpack_pageview_timing";var e=new Date;t._ts=e.getTime();t._tz=e.getTimezoneOffset()/60;var n=window.navigator;var o=window.screen;t._lg=n.language;t._pf=n.platform;t._ht=o.height;t._wd=
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC956INData Raw: 74 2e 6a 2e 73 70 6c 69 74 28 22 3a 22 29 2e 72 65 76 65 72 73 65 28 29 5b 30 5d 29 2c 31 30 30 29 7d 29 7d 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 28 22 63 2e 67 69 66 22 2c 6e 28 74 29 2c 66 61 6c 73 65 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 2e 69 6e 69 74 28 65 2c 6e 29 7d 2c 73 61 6d 70 6c 65 50 65 72 66 6f 72 6d 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 61 3d 7b 62 6c 6f 67 3a 74 2c 70 6f 73 74 3a 65 2c 62 6c 6f 67 5f 69 64 3a 74 2c 6a 65 74 70 61 63 6b 5f 76 65 72 73 69 6f 6e 3a 72 7d 3b 64 28 61 29 3b 69 28 61 29 3b 6f 28 22 74 2e 67 69
                                                                                                                                                                                                                        Data Ascii: t.j.split(":").reverse()[0]),100)})}},click:function(t){o("c.gif",n(t),false)},clickTrackerInit:function(e,n){t.init(e,n)},samplePerformance:function(t,e,r){if(!window.performance){return}var a={blog:t,post:e,blog_id:t,jetpack_version:r};d(a);i(a);o("t.gi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        70192.168.2.449821185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC588OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 2938
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC2938INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 63 5f 63 61 72 74 5f 66 72 61 67 6d 65 6e 74 73 5f 70 61 72 61 6d 73 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 21 30 2c 6f 3d 77 63 5f 63 61 72 74 5f 66 72 61 67 6d 65 6e 74 73 5f 70 61 72 61 6d 73 2e 63 61 72 74 5f 68 61 73 68 5f 6b 65 79 3b 74 72 79 7b 74 3d 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 6e 75 6c 6c 21 3d 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 77 63 22 2c 22 74 65 73 74 22 29 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65
                                                                                                                                                                                                                        Data Ascii: jQuery(function(r){if("undefined"==typeof wc_cart_fragments_params)return!1;var t=!0,o=wc_cart_fragments_params.cart_hash_key;try{t="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.re


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        71192.168.2.449820185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC579OUTGET /wp-content/themes/porto/inc/lib/live-search/live-search.min.js?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 14239
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:33 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC14239INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 6a 51 75 65 72 79 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 6f 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 65 6c 65 6d 65 6e 74 3d 6e 2c 69 2e 65 6c 3d 65 28 6e 29 2c 69 2e 73 75 67 67 65 73 74 69 6f 6e 73
                                                                                                                                                                                                                        Data Ascii: !function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e("object"==typeof exports&&"function"==typeof require?require("jquery"):jQuery)}((function(e){"use strict";function t(n,o){var i=this;i.element=n,i.el=e(n),i.suggestions


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        72192.168.2.449819185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:07 UTC577OUTGET /wp-content/plugins/improved-sale-badges/assets/js/scripts.js?ver=2.2.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 1520
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 19 Apr 2018 08:10:31 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1520INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 69 66 20 28 20 24 28 27 2e 69 73 62 5f 76 61 72 69 61 62 6c 65 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 29 20 7b 0a 0a 09 09 76 61 72 20 63 75 72 72 20 3d 20 24 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 76 61 72 69 61 74 69 6f 6e 5f 69 64 5d 27 29 2e 76 61 6c 28 29 3b 0a 0a 09 09 69 66 20 28 20 63 75 72 72 20 21 3d 3d 20 27 27 20 29 20 7b 0a 09 09 09 24 28 27 2e 69 73 62 5f 76 61 72 69 61 62 6c 65 5b 64 61 74 61 2d 69 64 3d 27 2b 63 75 72 72 2b 27 5d 27 29 2e 73 68 6f 77 28 29 3b 0a 09 09 7d 0a 09 09 65 6c 73 65 20 7b 0a 09 09 09 24 28 27 2e 69 73 62 5f 76 61 72 69 61 62 6c 65 5b 64 61 74 61 2d 69 64 3d 30 5d 27 29 2e 73 68 6f 77 28 29 3b 0a 09 09 7d 0a 0a 09 09 24 28
                                                                                                                                                                                                                        Data Ascii: (function($){"use strict";if ( $('.isb_variable').length > 0 ) {var curr = $('input[name=variation_id]').val();if ( curr !== '' ) {$('.isb_variable[data-id='+curr+']').show();}else {$('.isb_variable[data-id=0]').show();}$(


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        73192.168.2.449825185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC399OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 12943
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:46:58 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC12943INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69 6c 65 64 22 2c 22 69 6e 76 61 6c 69 64 22 5d 2c 5b 22 61 63 63 65 70 74 61 6e 63 65 5f 6d 69 73 73 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74 22 5d 2c 5b 22 6d 61 69 6c 5f 66 61 69 6c 65 64 22 2c 22 66 61 69 6c 65 64 22 5d 2c 5b 22 73 75 62
                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const a=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["sub


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        74192.168.2.449824185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC403OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 10241
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:46:58 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC10241INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 73 29 3d 3e 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 73 29 74 2e 6f 28 73 2c 69 29 26 26 21 74 2e 6f 28 65 2c 69 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 73 5b 69 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";var t={d:(e,s)=>{for(var i in s)t.o(s,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:s[i]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        75192.168.2.449832192.0.76.34432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC347OUTGET /s-202444.js HTTP/1.1
                                                                                                                                                                                                                        Host: stats.wp.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 9706
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 07 Dec 2023 08:03:55 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65717c6b-25ea"
                                                                                                                                                                                                                        Expires: Tue, 28 Oct 2025 00:00:02 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-nc: HIT dfw
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC914INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 65 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 65 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20
                                                                                                                                                                                                                        Data Ascii: nction(e,t){function n(t){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?e.exports=n=function(e){return typeof e}:e.exports=n=function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1369INData Raw: 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 29 3d 3d 3d 74 29 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 5b 6f 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 29 29 3b 76 61 72 20 72 3d 6e 28 30 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72
                                                                                                                                                                                                                        Data Ascii: ].substring(0,n)===t)return decodeURIComponent(r[o].substring(n));return null}},function(e,t,n){"use strict";n.d(t,"a",(function(){return U}));var r=n(0),o=n.n(r),i=n(1);function u(e){var t=[];if(window.crypto&&window.crypto.getRandomValues)t=new Uint8Arr
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1369INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 2c 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 6f 28 29 28 74 29 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 6f 28 29 28 6e 29 7c 7c 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 28 6e 5b 72 5d 3d 65 28 74 5b 72 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 70 2c 65 29 2c 62 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 74 2e 70 75 73 68 28
                                                                                                                                                                                                                        Data Ascii: =document.referrer),function e(t,n){if(null==t||"object"!==o()(t))return t;for(var r in null!=n&&"object"===o()(n)||(n=t.constructor()),t)t.hasOwnProperty(r)&&(n[r]=e(t[r]));return n}(p,e),b(function(e){var t=[];for(var n in e)e.hasOwnProperty(n)&&t.push(
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 4f 28 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 69 66 28 65 3d 3d 6e 5b 74 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 65 29 2c 68 28 6e 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 65 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 65 3d 65 2e 73 6c 69 63 65 28 31 29 3b 43 28 22 71 73 22 2c 65 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 4f 28 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 65 21 3d 72 5b 74 5d 26 26 6e 2e 70 75 73 68 28 72 5b 74 5d 29 3b 6e 2e 6c 65 6e 67 74 68 21 3d 3d 72 2e 6c 65 6e
                                                                                                                                                                                                                        Data Ascii: unction(e){var t,n=O();for(t=0;t<n.length;++t)if(e==n[t])return;n.push(e),h(n)},h=function(e){for(;e.join(" ").length>2048;)e=e.slice(1);C("qs",e.join(" "),1800)},_=function(e){var t,n=[],r=O();for(t=0;t<r.length;++t)e!=r[t]&&n.push(r[t]);n.length!==r.len
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1369INData Raw: 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 65 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 61 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 43 28 22 61 69 22 2c 65 29 2c 61 3d 65 2c 63 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 79 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 65 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 65 26 26 28 28 74 3d 74 7c 7c 7b 7d 29 2e 5f 65 6e 3d 65 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 28 67 5b 6e 5d 7c 7c 28 67 5b 6e 5d 3d 75 28 31 38 29 29 2c 74
                                                                                                                                                                                                                        Data Ascii: ",nextuserid:e,nextuseridtype:"anon",prevuserid:a,prevuseridtype:"anon"}))}C("ai",e),a=e,c="anon"}else y({_en:"_aliasUser",anonId:e})},recordEvent:function(e,t,n){"_setProperties"!==e&&((t=t||{})._en=e,"string"==typeof n&&n.length>0&&(g[n]||(g[n]=u(18)),t
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1369INData Raw: 29 3b 76 61 72 20 72 3d 6e 28 33 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 69 3d 6e 28 34 29 2c 75 3d 6e 2e 6e 28 69 29 2c 61 3d 6e 28 31 29 2c 63 3d 6e 28 35 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 63 2e 65 72 72 6f 72 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 65 29 7d 3b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 22 2e 63 6f 6e 63 61 74 28 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 22 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 29 7d 2c 73 3d 6e 28 32 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e
                                                                                                                                                                                                                        Data Ascii: );var r=n(3),o=n.n(r),i=n(4),u=n.n(i),a=n(1),c=n(5),l=function(e){if(c.errors)throw new Error(e)};var f=function(e){return 0===e.indexOf("".concat(location.protocol,"//").concat(location.host))},s=n(2);function p(e,t){var n=Object.keys(e);if(Object.getOwn
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC578INData Raw: 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 70 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 75 28 29 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f
                                                                                                                                                                                                                        Data Ascii: ion(e){if(e){var t=function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?p(Object(n),!0).forEach((function(t){u()(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescripto


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        76192.168.2.449833192.0.76.34432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC347OUTGET /e-202444.js HTTP/1.1
                                                                                                                                                                                                                        Host: stats.wp.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 7370
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-minify: t
                                                                                                                                                                                                                        x-minify-cache: hit
                                                                                                                                                                                                                        etag: W/14421-1717166113332.616
                                                                                                                                                                                                                        Expires: Sun, 26 Oct 2025 18:27:06 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-nc: HIT dfw
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC938INData Raw: 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 3d 77 69 6e 64 6f 77 2e 5f 73 74 71 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 73 74 5f 67 6f 28 74 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 76 69 65 77 22 2c 74 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 69 6e 6b 74 72 61 63 6b 65 72 5f 69 6e 69 74 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 22 2c 74 2c 65 5d 29 7d 3b 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 2e 73 74 61 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
                                                                                                                                                                                                                        Data Ascii: window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1369INData Raw: 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 22 41 22 21 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 3b 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3b 69 66 28 66 28 65 29 26 26 21 65 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 22 29 29 72 65 74 75 72 6e 3b 69 66 28 22 6a 61 76 61 73 63 72 69 70 74 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 29 72 65 74 75 72 6e 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68
                                                                                                                                                                                                                        Data Ascii: ect"!==typeof e)return;while("A"!==e.nodeName){if("undefined"===typeof e.nodeName)return;if("object"!==typeof e.parentNode)return;e=e.parentNode};if(f(e)&&!e.href.includes("/wp-content/uploads"))return;if("javascript:"===e.protocol)return;window._stq.push
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1369INData Raw: 3b 69 66 28 65 29 7b 69 66 28 65 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 29 7b 74 2e 63 6f 6e 6e 5f 74 79 70 65 3d 65 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 7d 69 66 28 65 2e 72 74 74 29 7b 74 2e 63 6f 6e 6e 5f 72 74 74 3d 65 2e 72 74 74 7d 69 66 28 65 2e 64 6f 77 6e 6c 69 6e 6b 29 7b 74 2e 63 6f 6e 6e 5f 64 6f 77 6e 6c 69 6e 6b 3d 65 2e 64 6f 77 6e 6c 69 6e 6b 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 69 66 28 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 29 7b 76 61 72 20 6f 3d 6e 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 3b 69
                                                                                                                                                                                                                        Data Ascii: ;if(e){if(e.effectiveType){t.conn_type=e.effectiveType}if(e.rtt){t.conn_rtt=e.rtt}if(e.downlink){t.conn_downlink=e.downlink}}if(window.performance){var n=window.performance;if(window.PerformanceNavigationTiming){var o=n.getEntriesByType("navigation")[0];i
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1369INData Raw: 6a 3d 6a 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 22 6a 73 22 3d 3d 3d 6a 29 7b 70 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 66 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 63 73 73 22 3d 3d 3d 6a 29 7b 75 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 61 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 67 69 66 22 3d 3d 3d 6a 7c 7c 22 6a 70 67 22 3d 3d 3d 6a 7c 7c 22 6a 70 65 67 22 3d 3d 3d 6a 7c 7c 22 70 6e 67 22 3d 3d 3d 6a 29 7b 6c 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 64 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 77 6f 66 66 22 3d 3d 3d 6a 7c 7c 22 77 6f 66 66 32 22 3d 3d 3d 6a 7c 7c 22 74 74 66 22 3d 3d 3d 6a 7c 7c 22 6f 74 66 22 3d 3d 3d 6a 29 7b 6d 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 63 2b 3d 31 7d 65 6c 73 65 7b 77 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 73 2b
                                                                                                                                                                                                                        Data Ascii: j=j.toLowerCase();if("js"===j){p+=E.duration;f+=1}else if("css"===j){u+=E.duration;a+=1}else if("gif"===j||"jpg"===j||"jpeg"===j||"png"===j){l+=E.duration;d+=1}else if("woff"===j||"woff2"===j||"ttf"===j||"otf"===j){m+=E.duration;c+=1}else{w+=E.duration;s+
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1369INData Raw: 65 2e 61 70 70 6c 79 28 53 74 72 69 6e 67 2c 65 29 29 7d 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 5f 75 69 3d 66 28 29 3b 74 2e 5f 75 74 3d 22 61 6e 6f 6e 22 3b 74 2e 5f 65 6e 3d 22 6a 65 74 70 61 63 6b 5f 70 61 67 65 76 69 65 77 5f 74 69 6d 69 6e 67 22 3b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 3b 74 2e 5f 74 73 3d 65 2e 67 65 74 54 69 6d 65 28 29 3b 74 2e 5f 74 7a 3d 65 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2f 36 30 3b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 3b 74 2e 5f 6c 67 3d 6e 2e 6c 61 6e 67 75 61 67 65 3b 74 2e 5f 70 66 3d 6e 2e 70 6c 61 74 66 6f 72 6d 3b 74 2e 5f 68 74 3d 6f 2e 68 65 69 67 68 74 3b 74 2e 5f 77 64 3d
                                                                                                                                                                                                                        Data Ascii: e.apply(String,e))};var d=function(t){t._ui=f();t._ut="anon";t._en="jetpack_pageview_timing";var e=new Date;t._ts=e.getTime();t._tz=e.getTimezoneOffset()/60;var n=window.navigator;var o=window.screen;t._lg=n.language;t._pf=n.platform;t._ht=o.height;t._wd=
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC956INData Raw: 74 2e 6a 2e 73 70 6c 69 74 28 22 3a 22 29 2e 72 65 76 65 72 73 65 28 29 5b 30 5d 29 2c 31 30 30 29 7d 29 7d 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 28 22 63 2e 67 69 66 22 2c 6e 28 74 29 2c 66 61 6c 73 65 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 2e 69 6e 69 74 28 65 2c 6e 29 7d 2c 73 61 6d 70 6c 65 50 65 72 66 6f 72 6d 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 61 3d 7b 62 6c 6f 67 3a 74 2c 70 6f 73 74 3a 65 2c 62 6c 6f 67 5f 69 64 3a 74 2c 6a 65 74 70 61 63 6b 5f 76 65 72 73 69 6f 6e 3a 72 7d 3b 64 28 61 29 3b 69 28 61 29 3b 6f 28 22 74 2e 67 69
                                                                                                                                                                                                                        Data Ascii: t.j.split(":").reverse()[0]),100)})}},click:function(t){o("c.gif",n(t),false)},clickTrackerInit:function(e,n){t.init(e,n)},samplePerformance:function(t,e,r){if(!window.performance){return}var a={blog:t,post:e,blog_id:t,jetpack_version:r};d(a);i(a);o("t.gi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        77192.168.2.449826185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC588OUTGET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.11.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 20074
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:38:29 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC16108INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: startdocument.documentElement.className+=
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC3966INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 75 73 65 20 76 63 5f 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 22 29 2c 76 63 5f 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 28 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 76 63 5f 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 26 26 28 77 69 6e 64 6f 77 2e 76 63 5f 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65
                                                                                                                                                                                                                        Data Ascii: ion(){return window.console&&window.console.warn&&window.console.warn("this function is deprecated use vc_initVideoBackgrounds"),vc_initVideoBackgrounds()}),"function"!=typeof window.vc_initVideoBackgrounds&&(window.vc_initVideoBackgrounds=function(){jQue


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        78192.168.2.449827185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC387OUTGET /wp-content/plugins/recaptcha-woo/js/rcfwc.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 581
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 04 Sep 2024 11:22:49 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC581INData Raw: 2f 2a 20 57 6f 6f 20 43 68 65 63 6b 6f 75 74 20 2a 2f 0d 0a 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 29 2e 6f 6e 28 20 27 75 70 64 61 74 65 5f 63 68 65 63 6b 6f 75 74 20 75 70 64 61 74 65 64 5f 63 68 65 63 6b 6f 75 74 20 61 70 70 6c 69 65 64 5f 63 6f 75 70 6f 6e 5f 69 6e 5f 63 68 65 63 6b 6f 75 74 20 72 65 6d 6f 76 65 64 5f 63 6f 75 70 6f 6e 5f 69 6e 5f 63 68 65 63 6b 6f 75 74 20 63 68 65 63 6b 6f 75 74 5f 65 72 72 6f 72 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 28 6a 51 75 65 72 79 28 27 2e 67 2d 72 65 63 61 70 74 63 68 61 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29
                                                                                                                                                                                                                        Data Ascii: /* Woo Checkout */jQuery( document ).ready(function() { jQuery( document.body ).on( 'update_checkout updated_checkout applied_coupon_in_checkout removed_coupon_in_checkout checkout_error', function() { if(jQuery('.g-recaptcha').length > 0)


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        79192.168.2.449828185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC556OUTGET /wp-content/themes/porto/js/bootstrap.js?ver=5.0.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 196464
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:33 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC16107INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c
                                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v5.0.1 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */(function (gl
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC16384INData Raw: 64 54 61 72 67 65 74 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 20 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 64 65 6c 65 67 61 74 69 6f 6e 46 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 65 6c 65 67 61 74 69 6f 6e 46 6e 20 3d 20 77 72 61 70 46 6e 28 64 65 6c 65 67 61 74 69 6f 6e 46 6e 29 3b 0d 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 72 20 3d 20 77 72 61 70 46 6e 28 68 61 6e 64 6c 65 72 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 63 6f 6e 73 74 20 5b 64 65 6c 65 67 61 74 69 6f
                                                                                                                                                                                                                        Data Ascii: dTarget)) { return fn.call(this, event); } }; }; if (delegationFn) { delegationFn = wrapFn(delegationFn); } else { handler = wrapFn(handler); } } const [delegatio
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC16384INData Raw: 4c 45 24 34 20 3d 20 27 5b 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 27 3b 0d 0a 20 20 2f 2a 2a 0d 0a 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 20 20 20 2a 20 43 6c 61 73 73 20 44 65 66 69 6e 69 74 69 6f 6e 0d 0a 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 20 20 20 2a 2f 0d 0a 0d 0a 20 20 63 6c 61 73 73 20 43 6f 6c 6c 61 70 73 65 20 65 78
                                                                                                                                                                                                                        Data Ascii: LE$4 = '[data-bs-toggle="collapse"]'; /** * ------------------------------------------------------------------------ * Class Definition * ------------------------------------------------------------------------ */ class Collapse ex
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 3f 20 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 3a 20 2f 2f 20 24 46 6c 6f 77 46 69 78 4d 65 5b 70 72 6f 70 2d 6d 69 73 73 69 6e 67 5d 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 29 20 7c 7c 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 50 61 72 65 6e 74 4e 6f 64 65 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 67 65 74 4e 6f 64 65 4e 61 6d 65 28 65 6c 65 6d 65 6e 74 29 20 3d 3d 3d 20 27 68 74 6d 6c 27 29 20 7b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 28 2f 2f 20 74 68 69 73 20
                                                                                                                                                                                                                        Data Ascii: ? element.ownerDocument : // $FlowFixMe[prop-missing] element.document) || window.document).documentElement; } function getParentNode(element) { if (getNodeName(element) === 'html') { return element; } return (// this
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 6d 61 78 28 68 74 6d 6c 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 20 68 74 6d 6c 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 20 62 6f 64 79 20 3f 20 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 20 3a 20 30 2c 20 62 6f 64 79 20 3f 20 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 20 3a 20 30 29 3b 0d 0a 20 20 20 20 76 61 72 20 78 20 3d 20 2d 77 69 6e 53 63 72 6f 6c 6c 2e 73 63 72 6f 6c 6c 4c 65 66 74 20 2b 20 67 65 74 57 69 6e 64 6f 77 53 63 72 6f 6c 6c 42 61 72 58 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 76 61 72 20 79 20 3d 20 2d 77 69 6e 53 63 72 6f 6c 6c 2e 73 63 72 6f 6c 6c 54 6f 70 3b 0d 0a 0d 0a 20 20 20 20 69 66 20 28 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 24 31 28 62 6f 64 79 20 7c 7c 20 68 74 6d 6c 29 2e 64 69 72 65 63 74
                                                                                                                                                                                                                        Data Ascii: max(html.scrollHeight, html.clientHeight, body ? body.scrollHeight : 0, body ? body.clientHeight : 0); var x = -winScroll.scrollLeft + getWindowScrollBarX(element); var y = -winScroll.scrollTop; if (getComputedStyle$1(body || html).direct
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 4f 66 66 73 65 74 73 2e 79 2c 0d 0a 20 20 20 20 20 20 72 69 67 68 74 3a 20 6f 76 65 72 66 6c 6f 77 2e 72 69 67 68 74 20 2d 20 72 65 63 74 2e 77 69 64 74 68 20 2b 20 70 72 65 76 65 6e 74 65 64 4f 66 66 73 65 74 73 2e 78 2c 0d 0a 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 6f 76 65 72 66 6c 6f 77 2e 62 6f 74 74 6f 6d 20 2d 20 72 65 63 74 2e 68 65 69 67 68 74 20 2b 20 70 72 65 76 65 6e 74 65 64 4f 66 66 73 65 74 73 2e 79 2c 0d 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 6f 76 65 72 66 6c 6f 77 2e 6c 65 66 74 20 2d 20 72 65 63 74 2e 77 69 64 74 68 20 2d 20 70 72 65 76 65 6e 74 65 64 4f 66 66 73 65 74 73 2e 78 0d 0a 20 20 20 20 7d 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 69 73 41 6e 79 53 69 64 65 46 75 6c 6c 79 43 6c 69 70 70 65 64 28 6f 76 65
                                                                                                                                                                                                                        Data Ascii: Offsets.y, right: overflow.right - rect.width + preventedOffsets.x, bottom: overflow.bottom - rect.height + preventedOffsets.y, left: overflow.left - rect.width - preventedOffsets.x }; } function isAnySideFullyClipped(ove
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 74 73 20 74 6f 20 62 65 20 72 65 61 64 20 62 79 20 6d 6f 64 69 66 69 65 72 73 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 73 74 61 74 65 2e 72 65 63 74 73 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 66 65 72 65 6e 63 65 3a 20 67 65 74 43 6f 6d 70 6f 73 69 74 65 52 65 63 74 28 72 65 66 65 72 65 6e 63 65 2c 20 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 28 70 6f 70 70 65 72 29 2c 20 73 74 61 74 65 2e 6f 70 74 69 6f 6e 73 2e 73 74 72 61 74 65 67 79 20 3d 3d 3d 20 27 66 69 78 65 64 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 70 70 65 72 3a 20 67 65 74 4c 61 79 6f 75 74 52 65 63 74 28 70 6f 70 70 65 72 29 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 3b 20 2f 2f 20 4d 6f 64 69 66 69 65 72 73 20 68 61 76 65 20 74 68 65 20 61 62 69 6c
                                                                                                                                                                                                                        Data Ascii: ts to be read by modifiers state.rects = { reference: getCompositeRect(reference, getOffsetParent(popper), state.options.strategy === 'fixed'), popper: getLayoutRect(popper) }; // Modifiers have the abil
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 20 20 20 69 6e 64 65 78 2d 2d 3b 0d 0a 20 20 20 20 20 20 7d 20 2f 2f 20 44 6f 77 6e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 65 76 65 6e 74 2e 6b 65 79 20 3d 3d 3d 20 41 52 52 4f 57 5f 44 4f 57 4e 5f 4b 45 59 20 26 26 20 69 6e 64 65 78 20 3c 20 69 74 65 6d 73 2e 6c 65 6e 67 74 68 20 2d 20 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 6e 64 65 78 2b 2b 3b 0d 0a 20 20 20 20 20 20 7d 20 2f 2f 20 69 6e 64 65 78 20 69 73 20 2d 31 20 69 66 20 74 68 65 20 66 69 72 73 74 20 6b 65 79 64 6f 77 6e 20 69 73 20 61 6e 20 41 72 72 6f 77 55 70 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 69 6e 64 65 78 20 3d 20 69 6e 64 65 78 20 3d 3d 3d 20 2d 31 20 3f 20 30 20 3a 20 69 6e 64 65 78 3b 0d 0a 20 20 20 20 20 20 69 74 65 6d 73 5b 69 6e 64 65 78 5d 2e 66 6f 63 75 73 28 29 3b 0d
                                                                                                                                                                                                                        Data Ascii: index--; } // Down if (event.key === ARROW_DOWN_KEY && index < items.length - 1) { index++; } // index is -1 if the first keydown is an ArrowUp index = index === -1 ? 0 : index; items[index].focus();
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 54 41 5f 41 50 49 60 20 65 76 65 6e 74 20 74 68 61 74 20 73 68 6f 75 6c 64 20 72 65 6d 61 69 6e 0d 0a 20 20 20 20 20 20 20 2a 2f 0d 0a 0d 0a 20 20 20 20 20 20 45 76 65 6e 74 48 61 6e 64 6c 65 72 2e 6f 66 66 28 64 6f 63 75 6d 65 6e 74 2c 20 45 56 45 4e 54 5f 46 4f 43 55 53 49 4e 24 32 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 68 61 6e 64 6c 65 55 70 64 61 74 65 28 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 61 64 6a 75 73 74 44 69 61 6c 6f 67 28 29 3b 0d 0a 20 20 20 20 7d 20 2f 2f 20 50 72 69 76 61 74 65 0d 0a 0d 0a 0d 0a 20 20 20 20 5f 69 6e 69 74 69 61 6c 69 7a 65 42 61 63 6b 44 72 6f 70 28 29 20 7b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 42 61 63 6b 64 72 6f 70 28 7b 0d 0a 20 20 20 20 20 20 20 20 69 73 56 69 73 69 62 6c
                                                                                                                                                                                                                        Data Ascii: TA_API` event that should remain */ EventHandler.off(document, EVENT_FOCUSIN$2); } handleUpdate() { this._adjustDialog(); } // Private _initializeBackDrop() { return new Backdrop({ isVisibl
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 20 2f 5e 64 61 74 61 3a 28 3f 3a 69 6d 61 67 65 5c 2f 28 3f 3a 62 6d 70 7c 67 69 66 7c 6a 70 65 67 7c 6a 70 67 7c 70 6e 67 7c 74 69 66 66 7c 77 65 62 70 29 7c 76 69 64 65 6f 5c 2f 28 3f 3a 6d 70 65 67 7c 6d 70 34 7c 6f 67 67 7c 77 65 62 6d 29 7c 61 75 64 69 6f 5c 2f 28 3f 3a 6d 70 33 7c 6f 67 61 7c 6f 67 67 7c 6f 70 75 73 29 29 3b 62 61 73 65 36 34 2c 5b 5c 64 2b 2f 61 2d 7a 5d 2b 3d 2a 24 2f 69 3b 0d 0a 0d 0a 20 20 63 6f 6e 73 74 20 61 6c 6c 6f 77 65 64 41 74 74 72 69 62 75 74 65 20 3d 20 28 61 74 74 72 2c 20 61 6c 6c 6f 77 65 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 61 74 74 72 4e 61 6d 65 20 3d 20 61 74 74 72 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 0d 0a 20 20
                                                                                                                                                                                                                        Data Ascii: /^data:(?:image\/(?:bmp|gif|jpeg|jpg|png|tiff|webp)|video\/(?:mpeg|mp4|ogg|webm)|audio\/(?:mp3|oga|ogg|opus));base64,[\d+/a-z]+=*$/i; const allowedAttribute = (attr, allowedAttributeList) => { const attrName = attr.nodeName.toLowerCase();


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        80192.168.2.449829185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC421OUTGET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 1834
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1834INData Raw: 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 31 2e 34 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 6f 2c 74 3d 21 31 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 28 64 65 66 69 6e 65 28 65 29 2c 74 3d 21 30 29 2c 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                        Data Ascii: /*! * JavaScript Cookie v2.1.4 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */!function(e){var n,o,t=!1;"function"==typeof define&&define.amd&&(define(e),t=!0),"object


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        81192.168.2.449830185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC601OUTGET /wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1-wc.7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 1392
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC1392INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75 69
                                                                                                                                                                                                                        Data Ascii: /*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(requi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        82192.168.2.449831185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC413OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:08 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 2139
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:08 UTC2139INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 28 22 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6f 72 64 65 72 69 6e 67 22 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 22 73 65 6c 65 63 74 2e 6f 72 64 65 72 62 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 2e 74 72 69 67 67 65 72 28 22 73 75 62 6d 69 74 22 29 7d 29 2c 73 28 22 69 6e 70 75 74 2e 71 74 79 3a 6e 6f 74 28 2e 70 72 6f 64 75 63 74 2d 71 75 61 6e 74 69 74 79 20 69 6e 70 75 74 2e 71 74 79 29 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 73 28 74 68 69 73 29 2e 61 74 74 72 28 22 6d 69 6e 22 29 29 3b 30 3c 3d 6f 26 26 70 61 72 73 65 46 6c 6f 61 74 28 73 28 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: jQuery(function(s){s(".woocommerce-ordering").on("change","select.orderby",function(){s(this).closest("form").trigger("submit")}),s("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(s(this).attr("min"));0<=o&&parseFloat(s(this


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        83192.168.2.449834185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC568OUTGET /wp-content/themes/porto/js/libs/owl.carousel.min.js?ver=2.3.4 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:09 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 115888
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:33 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16107INData Raw: 2f 2a 2a 0d 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0d 0a 20 2a 2f 0d 0a 2f 2a 2a 0d 0a 20 2a 20 4f 77 6c 20 63 61 72 6f 75 73 65 6c 0d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 32 2e 33 2e 34 0d 0a 20 2a 20 40 61 75 74 68 6f 72 20 42 61 72 74 6f 73 7a 20 57 6f 6a 63 69 65 63 68 6f 77 73 6b 69 0d 0a 20 2a 20 40 61 75 74 68
                                                                                                                                                                                                                        Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE *//** * Owl carousel * @version 2.3.4 * @author Bartosz Wojciechowski * @auth
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 42 6f 6f 6c 65 61 6e 7d 20 76 69 73 69 62 69 6c 69 74 79 20 6f 66 20 24 65 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 63 61 72 6f 75 73 65 6c 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 76 69 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 73 65 74 20 60 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 60 20 74 6f 20 60 66 61 6c 73 65 60 20 74 6f 0d 0a 20 20 20 20 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 76 65 6e 74 20 74 68 65 20 65 78 70 65 6e 73 69 76 65 20 62 72 6f 77 73 65 72 20 6c 61 79 6f 75 74 20 66 6f 72 63 65 64 20 72 65 66 6c 6f 77 20 74 68 65 20 24 65 6c 65 6d 65 6e 74 2e
                                                                                                                                                                                                                        Data Ascii: * @returns {Boolean} visibility of $element * if you know the carousel will always be visible you can set `checkVisibility` to `false` to * prevent the expensive browser layout forced reflow the $element.
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 28 20 70 61 72 74 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 74 79 70 65 6f 66 20 70 61 72 74 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 5b 20 70 61 72 74 20 5d 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 28 20 27 76 61 6c 69 64 27 20 29 20 26 26 20 74 68 69 73 2e 6c 65 61 76 65 28 20 27 76 61 6c 69 64 27 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 2e 6d 61 70 28 20 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 2c 20 66 75 6e 63 74 69 6f 6e 20 28 20 76 2c 20 69 20 29 20 7b 20 72 65 74 75 72 6e 20 69 20 7d 20 29 3b 0d
                                                                                                                                                                                                                        Data Ascii: function ( part ) { if ( typeof part === 'string' ) { this._invalidated[ part ] = true; this.is( 'valid' ) && this.leave( 'valid' ); } return $.map( this._invalidated, function ( v, i ) { return i } );
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 75 6e 77 72 61 70 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 73 74 61 67 65 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 66 72 65 73 68 43 6c 61 73 73 20 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 69 6e 67 43 6c 61 73 73 20 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 65 64 43 6c 61 73 73 20 29 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: stage.children().unwrap(); this.$stage.remove(); this.$element .removeClass( this.options.refreshClass ) .removeClass( this.options.loadingClass ) .removeClass( this.options.loadedClass )
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 6d 20 61 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 73 69 74 69 6f 6e 2e 0d 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 4e 75 6d 62 65 72 7d 20 70 6f 73 69 74 69 6f 6e 20 2d 20 54 68 65 20 61 62 73 6f 6c 75 74 65 20 70 6f 73 69 74 69 6f 6e 20 6f 66 20 74 68 65 20 69 74 65 6d 2e 0d 0a 20 20 20 20 20 2a 20 40 70 72 6f 74 65 63 74 65 64 0d 0a 20 20 20 20 20 2a 2f 0d 0a 20 20 20 20 4c 61 7a 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 20 70 6f 73 69 74 69 6f 6e 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 69 74 65 6d 20 3d 20 74 68 69 73 2e 5f 63 6f 72 65 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 71 28 20 70 6f 73 69 74 69 6f 6e 20 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: m at the specified position. * @param {Number} position - The absolute position of the item. * @protected */ Lazy.prototype.load = function ( position ) { var $item = this._core.$stage.children().eq( position ),
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 74 69 76 65 28 20 69 74 65 6d 2e 69 6e 64 65 78 28 29 20 29 20 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 63 6f 72 65 2e 72 65 73 65 74 28 20 69 74 65 6d 2e 69 6e 64 65 78 28 29 20 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 20 3d 20 24 28 20 27 3c 69 66 72 61 6d 65 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 20 6d 6f 7a 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 20 77 65 62 6b 69 74 41 6c 6c 6f 77 46 75 6c 6c 53 63 72 65 65 6e 20 3e 3c 2f 69 66 72 61 6d 65 3e 27 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 2e 61 74 74 72 28 20 27 68 65 69 67 68 74 27 2c 20 68 65 69 67 68 74 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 2e 61 74 74 72 28 20 27 77 69 64 74 68 27 2c
                                                                                                                                                                                                                        Data Ascii: tive( item.index() ) ); this._core.reset( item.index() ); html = $( '<iframe frameborder="0" allowfullscreen mozallowfullscreen webkitAllowFullScreen ></iframe>' ); html.attr( 'height', height ); html.attr( 'width',
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 72 61 77 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 64 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 63 6f 72 65 2e 74 72 69 67 67 65 72 28 20 27 69 6e 69 74 69 61 6c 69 7a 65 64 27 2c 20 6e 75 6c 6c 2c 20 27 6e 61 76 69 67 61 74 69 6f 6e 27 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 74 68 69 73 20 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 72 65 66 72 65 73 68 65 64 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 27 3a 20 24 2e 70 72 6f 78 79 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 65
                                                                                                                                                                                                                        Data Ascii: this.draw(); this._initialized = true; this._core.trigger( 'initialized', null, 'navigation' ); } }, this ), 'refreshed.owl.carousel': $.proxy( function ( e
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC1477INData Raw: 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 74 65 73 74 28 20 27 74 72 61 6e 73 69 74 69 6f 6e 27 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 74 65 73 74 28 20 27 61 6e 69 6d 61 74 69 6f 6e 27 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 74 65 73 74 28 20 70 72 6f 70 65 72 74 79 2c 20 70 72 65 66 69 78 65 64 20 29 20 7b 0d
                                                                                                                                                                                                                        Data Ascii: csstransitions: function () { return !!test( 'transition' ); }, cssanimations: function () { return !!test( 'animation' ); } }; function test( property, prefixed ) {


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        84192.168.2.449835185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC551OUTGET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:09 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 5629
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Sat, 13 Jun 2020 23:23:28 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC5629INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        85192.168.2.449837185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC405OUTGET /wp-content/plugins/improved-sale-badges/assets/js/scripts.js?ver=2.2.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:09 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 1520
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 19 Apr 2018 08:10:31 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC1520INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 69 66 20 28 20 24 28 27 2e 69 73 62 5f 76 61 72 69 61 62 6c 65 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 29 20 7b 0a 0a 09 09 76 61 72 20 63 75 72 72 20 3d 20 24 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 76 61 72 69 61 74 69 6f 6e 5f 69 64 5d 27 29 2e 76 61 6c 28 29 3b 0a 0a 09 09 69 66 20 28 20 63 75 72 72 20 21 3d 3d 20 27 27 20 29 20 7b 0a 09 09 09 24 28 27 2e 69 73 62 5f 76 61 72 69 61 62 6c 65 5b 64 61 74 61 2d 69 64 3d 27 2b 63 75 72 72 2b 27 5d 27 29 2e 73 68 6f 77 28 29 3b 0a 09 09 7d 0a 09 09 65 6c 73 65 20 7b 0a 09 09 09 24 28 27 2e 69 73 62 5f 76 61 72 69 61 62 6c 65 5b 64 61 74 61 2d 69 64 3d 30 5d 27 29 2e 73 68 6f 77 28 29 3b 0a 09 09 7d 0a 0a 09 09 24 28
                                                                                                                                                                                                                        Data Ascii: (function($){"use strict";if ( $('.isb_variable').length > 0 ) {var curr = $('input[name=variation_id]').val();if ( curr !== '' ) {$('.isb_variable[data-id='+curr+']').show();}else {$('.isb_variable[data-id=0]').show();}$(


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        86192.168.2.449838185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC552OUTGET /wp-content/themes/porto/js/theme.js?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:09 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 182707
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:34 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16107INData Raw: 2f 2a 2a 0d 0a 20 2a 20 50 6f 72 74 6f 20 74 68 65 6d 65 27 73 20 6d 61 69 6e 20 4a 61 76 61 53 63 72 69 70 74 20 66 69 6c 65 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2a 20 41 6c 74 65 72 6e 61 74 69 76 65 73 20 66 6f 72 20 6f 6c 64 20 62 72 6f 77 73 65 72 73 20 2a 2f 0d 0a 69 66 20 28 20 21 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 20 29 20 7b 0d 0a 09 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 61 72 63 68 2c 20 74 68 69 73 5f 6c 65 6e 20 29 20 7b 0d 0a 09 09 69 66 20 28 20 74 68 69 73 5f 6c 65 6e 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 7c 7c 20 74 68 69 73 5f 6c 65 6e 20 3e 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 74 68 69 73 5f
                                                                                                                                                                                                                        Data Ascii: /** * Porto theme's main JavaScript file *//* Alternatives for old browsers */if ( !String.prototype.endsWith ) {String.prototype.endsWith = function( search, this_len ) {if ( this_len === undefined || this_len > this.length ) {this_
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 70 6c 75 67 69 6e 44 65 66 61 75 6c 74 73 20 29 20 7b 0d 0a 09 09 09 76 61 72 20 24 65 6c 3b 0d 0a 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 73 65 6c 65 63 74 6f 72 20 3d 3d 20 27 73 74 72 69 6e 67 27 20 29 20 7b 0d 0a 09 09 09 09 24 65 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 73 65 6c 65 63 74 6f 72 20 29 3b 0d 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 24 65 6c 20 3d 20 73 65 6c 65 63 74 6f 72 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 20 24 65 6c 2c 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0d 0a 09 09 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 20 6f 62 6a 20 29 2c 0d 0a 09 09 09 09 09
                                                                                                                                                                                                                        Data Ascii: pluginDefaults ) {var $el;if ( typeof selector == 'string' ) {$el = document.querySelectorAll( selector );} else {$el = selector;}Array.prototype.forEach.call( $el, function( obj ) {var $this = $( obj ),
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 75 0d 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 74 68 65 6d 65 2c 20 24 20 29 20 7b 0d 0a 0d 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 09 74 68 65 6d 65 20 3d 20 74 68 65 6d 65 20 7c 7c 20 7b 7d 3b 0d 0a 0d 0a 09 76 61 72 20 69 6e 73 74 61 6e 63 65 4e 61 6d 65 20 3d 20 27 5f 5f 61 63 63 6f 72 64 69 6f 6e 4d 65 6e 75 27 3b 0d 0a 0d 0a 09 76 61 72 20 41 63 63 6f 72 64 69 6f 6e 4d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 24 65 6c 2c 20 6f 70 74 73 20 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 20 24 65 6c 2c 20 6f 70 74 73 20 29 3b 0d 0a 09 7d 3b 0d 0a 0d 0a 09 41 63 63 6f 72 64 69 6f 6e 4d 65 6e 75 2e 64 65 66 61 75 6c 74 73 20 3d 20 7b 0d 0a 0d 0a 09 7d 3b 0d 0a 0d 0a 09 41 63 63 6f 72 64 69
                                                                                                                                                                                                                        Data Ascii: u( function( theme, $ ) {'use strict';theme = theme || {};var instanceName = '__accordionMenu';var AccordionMenu = function( $el, opts ) {return this.initialize( $el, opts );};AccordionMenu.defaults = {};Accordi
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 0d 0a 09 09 09 09 5f 73 65 6c 66 2e 73 68 6f 77 28 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 69 66 20 28 20 74 68 69 73 2e 24 77 72 61 70 70 65 72 2e 69 73 28 20 27 62 6f 64 79 27 20 29 20 7c 7c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 69 64 65 4f 6e 57 69 6e 64 6f 77 4c 6f 61 64 20 29 20 7b 0d 0a 09 09 09 09 24 28 20 77 69 6e 64 6f 77 20 29 2e 6f 6e 28 20 27 6c 6f 61 64 20 65 72 72 6f 72 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 09 09 5f 73 65 6c 66 2e 68 69 64 65 28 29 3b 0d 0a 09 09 09 09 7d 20 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 69 66 20 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 69 73 74 65 6e 4f 6e 20 29 20 7b 0d 0a 09 09 09 09 24 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 69 73 74 65 6e 4f 6e 20 29 0d 0a
                                                                                                                                                                                                                        Data Ascii: _self.show();}if ( this.$wrapper.is( 'body' ) || this.options.hideOnWindowLoad ) {$( window ).on( 'load error', function() {_self.hide();} );}if ( this.options.listenOn ) {$( this.options.listenOn )
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16384INData Raw: 6f 62 73 65 72 76 65 28 20 6f 20 29 20 7d 3b 20 69 20 26 26 20 28 20 69 2e 69 73 49 6e 56 69 65 77 70 6f 72 74 20 3d 20 69 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 20 26 26 20 69 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 20 3e 3d 20 63 2c 20 69 2e 69 73 49 6e 56 69 65 77 70 6f 72 74 20 3f 20 65 28 20 69 2c 20 66 2c 20 6f 20 29 20 3a 20 74 28 20 69 2c 20 66 2c 20 6f 20 29 20 29 20 7d 2c 20 6d 20 29 3b 20 72 65 74 75 72 6e 20 68 2e 6f 62 73 65 72 76 65 28 20 6f 20 29 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 68 2e 75 6e 6f 62 73 65 72 76 65 28 20 6f 20 29 20 7d 20 7d 20 6f 2e 6f 62 73 65 72 76 65 45 6c 65 6d 65 6e 74 49 6e 56 69 65 77 70 6f 72 74 20 3d 20 65 2c 20 6f 2e 69 73 49 6e 56 69 65 77 70 6f 72 74 20 3d 20 66
                                                                                                                                                                                                                        Data Ascii: observe( o ) }; i && ( i.isInViewport = i.isIntersecting && i.intersectionRatio >= c, i.isInViewport ? e( i, f, o ) : t( i, f, o ) ) }, m ); return h.observe( o ), function() { return h.unobserve( o ) } } o.observeElementInViewport = e, o.isInViewport = f
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 09 2f 2f 20 49 66 20 74 68 65 20 73 69 64 65 62 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 74 68 65 20 76 69 65 77 70 6f 72 74 2c 20 74 68 65 6e 20 70 69 6e 2f 75 6e 70 69 6e 20 74 68 65 20 74 6f 70 20 77 68 65 6e 20 73 63 72 6f 6c 6c 69 6e 67 2e 0d 0a 09 09 09 09 09 09 69 66 20 28 20 73 63 72 6f 6c 6c 59 20 3e 3d 20 28 20 64 61 74 61 2e 70 61 72 65 6e 74 54 6f 70 20 2d 20 64 61 74 61 2e 70 61 64 2e 74 6f 70 20 29 20 29 20 7b 0d 0a 09 09 09 09 09 09 09 24 74 68 69 73 2e 63 73 73 28 20 7b 0d 0a 09 09 09 09 09 09 09 09 70 6f 73 69 74 69 6f 6e 3a 20 27 66 69 78 65 64 27 2c 0d 0a 09 09 09 09 09 09 09 09 74 6f 70 3a 20 64 61 74 61 2e
                                                                                                                                                                                                                        Data Ascii: }} else {// If the sidebar container is smaller than the viewport, then pin/unpin the top when scrolling.if ( scrollY >= ( data.parentTop - data.pad.top ) ) {$this.css( {position: 'fixed',top: data.
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 20 33 3b 0d 0a 09 09 09 09 09 09 09 09 69 66 20 28 20 24 6d 65 6e 75 5f 69 74 65 6d 2e 68 61 73 43 6c 61 73 73 28 20 27 63 6f 6c 2d 34 27 20 29 20 29 20 72 6f 77 5f 6e 75 6d 62 65 72 20 3d 20 34 3b 0d 0a 09 09 09 09 09 09 09 09 69 66 20 28 20 24 6d 65 6e 75 5f 69 74 65 6d 2e 68 61 73 43 6c 61 73 73 28 20 27 63 6f 6c 2d 35 27 20 29 20 29 20 72 6f 77 5f 6e 75 6d 62 65 72 20 3d 20 35 3b 0d 0a 09 09 09 09 09 09 09 09 69 66 20 28 20 24 6d 65 6e 75 5f 69 74 65 6d 2e 68 61 73 43 6c 61 73 73 28 20 27 63 6f 6c 2d 36 27 20 29 20 29 20 72 6f 77 5f 6e 75 6d 62 65 72 20 3d 20 36 3b 0d 0a 0d 0a 09 09 09 09 09 09 09 09 69 66 20 28 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 20 3c 20 39 39 32 20 29 0d 0a 09 09 09 09 09 09 09 09 09 72 6f 77 5f 6e 75 6d 62 65 72
                                                                                                                                                                                                                        Data Ascii: 3;if ( $menu_item.hasClass( 'col-4' ) ) row_number = 4;if ( $menu_item.hasClass( 'col-5' ) ) row_number = 5;if ( $menu_item.hasClass( 'col-6' ) ) row_number = 6;if ( window.innerWidth < 992 )row_number
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 0a 09 09 09 09 09 09 09 7d 20 29 3b 0d 0a 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 7d 20 29 3b 0d 0a 09 09 09 09 7d 0d 0a 0d 0a 09 09 09 09 69 66 20 28 20 24 28 20 27 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 3a 6e 6f 74 28 2e 73 69 64 65 2d 6d 65 6e 75 2d 61 63 63 6f 72 64 69 6f 6e 29 27 20 29 2e 63 6c 6f 73 65 73 74 28 20 27 5b 64 61 74 61 2d 70 6c 75 67 69 6e 2d 73 74 69 63 6b 79 5d 27 20 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 09 09 76 61 72 20 73 69 64 65 62 61 72 52 65 66 72 65 73 68 54 69 6d 65 72 3b 0d 0a 09 09 09 09 09 24 28 20 77 69 6e 64 6f 77 20 29 2e 73 6d 61 72 74 72 65 73 69 7a 65 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 09 09 09 69 66 20 28 20 73 69 64 65 62 61 72 52 65 66 72 65 73 68 54 69 6d 65 72 20 29 20 7b 0d
                                                                                                                                                                                                                        Data Ascii: } );}} );}if ( $( '.sidebar-menu:not(.side-menu-accordion)' ).closest( '[data-plugin-sticky]' ).length ) {var sidebarRefreshTimer;$( window ).smartresize( function() {if ( sidebarRefreshTimer ) {
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 65 62 6b 69 74 56 65 72 73 69 6f 6e 20 3d 20 61 70 70 56 65 72 73 69 6f 6e 2e 73 6c 69 63 65 28 20 77 65 62 6b 69 74 56 65 72 73 69 6f 6e 5f 70 6f 73 69 74 69 6f 6e 53 74 61 72 74 2c 20 77 65 62 6b 69 74 56 65 72 73 69 6f 6e 5f 70 6f 73 69 74 69 6f 6e 45 6e 64 20 29 3b 0d 0a 09 09 09 09 09 69 66 20 28 20 77 65 62 6b 69 74 56 65 72 73 69 6f 6e 20 3c 20 35 33 37 20 29 20 7b 0d 0a 09 09 09 09 09 09 73 65 6c 66 2e 24 73 69 64 65 5f 6e 61 76 2e 63 73 73 28 20 27 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 27 2c 20 27 68 69 64 64 65 6e 27 20 29 3b 0d 0a 09 09 09 09 09 09 73 65 6c 66 2e 24 73 69 64 65 5f 6e 61 76 2e 63 73 73 28 20 27 2d 77 65 62 6b 69 74 2d 70 65 72 73 70 65 63 74 69 76 65 27 2c 20 27 31 30 30 30 27 20 29 3b
                                                                                                                                                                                                                        Data Ascii: ebkitVersion = appVersion.slice( webkitVersion_positionStart, webkitVersion_positionEnd );if ( webkitVersion < 537 ) {self.$side_nav.css( '-webkit-backface-visibility', 'hidden' );self.$side_nav.css( '-webkit-perspective', '1000' );
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 09 69 66 20 28 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 73 74 79 6c 65 20 29 20 7b 0d 0a 09 09 09 09 24 65 6c 2e 61 74 74 72 28 20 27 73 74 79 6c 65 27 2c 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 73 74 79 6c 65 20 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 69 66 20 28 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 63 69 72 63 6c 65 20 29 20 7b 0d 0a 09 09 09 09 2f 2f 20 53 65 74 20 54 72 61 6e 73 69 74 69 6f 6e 0d 0a 09 09 09 09 69 66 20 28 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73 69 74 69 6f 6e 20 29 20 7b 0d 0a 09 09 09 09 09 24 65 6c 2e 63 73 73 28 20 7b 0d 0a 09 09 09 09 09 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 27 65 61 73 65 2d 6f 75 74 20 74 72 61 6e 73 66 6f 72 6d 20 27 20 2b 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73
                                                                                                                                                                                                                        Data Ascii: if ( self.options.style ) {$el.attr( 'style', self.options.style );}if ( self.options.circle ) {// Set Transitionif ( self.options.transition ) {$el.css( {transition: 'ease-out transform ' + self.options.trans


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        87192.168.2.449840185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC416OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:09 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 2938
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC2938INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 63 5f 63 61 72 74 5f 66 72 61 67 6d 65 6e 74 73 5f 70 61 72 61 6d 73 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 21 30 2c 6f 3d 77 63 5f 63 61 72 74 5f 66 72 61 67 6d 65 6e 74 73 5f 70 61 72 61 6d 73 2e 63 61 72 74 5f 68 61 73 68 5f 6b 65 79 3b 74 72 79 7b 74 3d 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 6e 75 6c 6c 21 3d 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 77 63 22 2c 22 74 65 73 74 22 29 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65
                                                                                                                                                                                                                        Data Ascii: jQuery(function(r){if("undefined"==typeof wc_cart_fragments_params)return!1;var t=!0,o=wc_cart_fragments_params.cart_hash_key;try{t="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.re


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        88192.168.2.449839185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC407OUTGET /wp-content/themes/porto/inc/lib/live-search/live-search.min.js?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:09 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 14239
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:33 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC14239INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 6a 51 75 65 72 79 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 6f 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 65 6c 65 6d 65 6e 74 3d 6e 2c 69 2e 65 6c 3d 65 28 6e 29 2c 69 2e 73 75 67 67 65 73 74 69 6f 6e 73
                                                                                                                                                                                                                        Data Ascii: !function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e("object"==typeof exports&&"function"==typeof require?require("jquery"):jQuery)}((function(e){"use strict";function t(n,o){var i=this;i.element=n,i.el=e(n),i.suggestions


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        89192.168.2.449841185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC564OUTGET /wp-content/themes/porto/js/woocommerce-theme.js?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:09 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 137215
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:34 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC16107INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 09 2f 2f 20 54 68 65 6d 65 20 46 75 6e 63 74 69 6f 6e 73 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 70 6f 72 74 6f 43 61 6c 63 53 6c 69 64 65 72 42 75 74 74 6f 6e 73 50 6f 73 69 74 69 6f 6e 28 20 24 70 61 72 65 6e 74 2c 20 70 61 64 64 69 6e 67 20 29 20 7b 0d 0a 09 09 76 61 72 20 24 62 75 74 74 6f 6e 73 20 3d 20 24 70 61 72 65 6e 74 2e 66 69 6e 64 28 20 27 2e 73 68 6f 77 2d 6e 61 76 2d 74 69 74 6c 65 20 2e 6f 77 6c 2d 6e 61 76 27 20 29 3b 0d 0a 09 09 69 66 20 28 20 24 62 75 74 74 6f 6e 73 2e 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 69 66 20 28 20 77 69 6e 64 6f 77 2e 74 68 65 6d 65 2e 72 74 6c 20 29 20 7b 0d 0a 09 09 09 09 24 62 75 74 74 6f 6e 73 2e 63 73 73
                                                                                                                                                                                                                        Data Ascii: ( function() {'use strict';// Theme Functionsfunction portoCalcSliderButtonsPosition( $parent, padding ) {var $buttons = $parent.find( '.show-nav-title .owl-nav' );if ( $buttons.length ) {if ( window.theme.rtl ) {$buttons.css
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 2d 69 74 65 6d 20 2e 61 64 64 65 64 5f 74 6f 5f 63 61 72 74 27 20 29 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 09 09 09 09 69 6e 69 74 41 6a 61 78 52 65 6d 6f 76 65 43 61 72 74 49 74 65 6d 28 29 3b 0d 0a 09 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 29 2e 6f 6e 28 20 27 77 63 5f 66 72 61 67 6d 65 6e 74 73 5f 72 65 66 72 65 73 68 65 64 20 77 63 5f 66 72 61 67 6d 65 6e 74 73 5f 6c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 09 72 65 66 72 65 73 68 43 61 72 74 46 72 61 67 6d 65 6e 74 28 29 3b 0d 0a 09 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 2e 70 72 6f 64 75 63 74 2d 69 6d 61 67 65 20 2e 76 69 65 77 63 61
                                                                                                                                                                                                                        Data Ascii: -item .added_to_cart' ).remove();initAjaxRemoveCartItem();} );$( document.body ).on( 'wc_fragments_refreshed wc_fragments_loaded', function() {refreshCartFragment();} );$( document ).on( 'click', '.product-image .viewca
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 23 6d 61 78 5f 70 72 69 63 65 27 20 29 2e 76 61 6c 28 20 63 75 72 72 65 6e 74 5f 6d 61 78 5f 70 72 69 63 65 20 29 3b 0d 0a 0d 0a 09 09 09 09 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 29 2e 74 72 69 67 67 65 72 28 20 27 70 72 69 63 65 5f 73 6c 69 64 65 72 5f 63 72 65 61 74 65 27 2c 20 5b 63 75 72 72 65 6e 74 5f 6d 69 6e 5f 70 72 69 63 65 2c 20 63 75 72 72 65 6e 74 5f 6d 61 78 5f 70 72 69 63 65 5d 20 29 3b 0d 0a 09 09 09 09 09 7d 2c 0d 0a 09 09 09 09 09 73 6c 69 64 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 2c 20 75 69 20 29 20 7b 0d 0a 0d 0a 09 09 09 09 09 09 24 28 20 27 69 6e 70 75 74 23 6d 69 6e 5f 70 72 69 63 65 27 20 29 2e 76 61 6c 28 20 75 69 2e 76 61 6c 75 65 73 5b 30 5d 20 29 3b 0d 0a 09 09 09 09 09 09 24 28 20 27 69 6e 70
                                                                                                                                                                                                                        Data Ascii: #max_price' ).val( current_max_price );$( document.body ).trigger( 'price_slider_create', [current_min_price, current_max_price] );},slide: function( event, ui ) {$( 'input#min_price' ).val( ui.values[0] );$( 'inp
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 72 65 66 20 2b 3d 20 27 26 63 6f 75 6e 74 3d 27 20 2b 20 63 6f 75 6e 74 3b 0d 0a 09 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 7d 0d 0a 0d 0a 09 09 09 09 09 63 61 74 65 67 6f 72 79 41 6a 61 78 50 72 6f 63 65 73 73 28 20 68 72 65 66 20 29 3b 0d 0a 09 09 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 09 09 2f 2f 20 6c 61 79 65 72 64 20 6e 61 76 20 66 69 6c 74 65 72 0d 0a 09 09 09 09 24 28 20 27 2e 77 69 64 67 65 74 5f 6c 61 79 65 72 65 64 5f 6e 61 76 2c 20 2e 77 69 64 67 65 74 5f 72 61 74 69 6e 67 5f 66 69 6c 74 65 72 2c 20 2e 77 69 64 67 65 74 5f 6c 61 79 65 72 65 64 5f 6e 61 76 5f 66 69 6c 74 65 72 73 27 20 29 2e 6f 66 66 28 20 27 63 6c 69 63 6b 27 2c 20 27 61 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 61 27 2c 20 66 75 6e 63 74
                                                                                                                                                                                                                        Data Ascii: ref += '&count=' + count;}}}categoryAjaxProcess( href );} );// layerd nav filter$( '.widget_layered_nav, .widget_rating_filter, .widget_layered_nav_filters' ).off( 'click', 'a' ).on( 'click', 'a', funct
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 09 09 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 7d 2c 20 31 30 30 30 20 29 3b 0d 0a 09 09 09 09 09 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 09 09 09 09 7d 20 29 3b 0d 0a 09 09 09 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 09 09 7d 2c 0d 0a 09 09 09 09 09 09 09 09 6f 6e 54 72 61 6e 73 6c 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0d 0a 09 09 09 09 09 09 09 09 09 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3d 20 65 76 65 6e 74 2e 69 74 65 6d 2e 69 6e 64 65 78 20 2d 20 24 74 68 69 73 2e 66 69 6e 64 28 20 27 2e 63 6c 6f 6e 65 64 27 20 29 2e 6c 65 6e 67 74 68 20 2f 20 32 3b 0d 0a 09 09 09 09 09 09 09 09 09 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3d 20 28 20 63 75 72 72 65 6e 74 53 6c 69 64 65 20 2b 20 65 76 65
                                                                                                                                                                                                                        Data Ascii: }}, 1000 );}} );}},onTranslate: function( event ) {currentSlide = event.item.index - $this.find( '.cloned' ).length / 2;currentSlide = ( currentSlide + eve
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 6f 74 28 2e 70 72 6f 64 75 63 74 2d 71 75 61 6e 74 69 74 79 20 69 6e 70 75 74 2e 71 74 79 29 27 20 29 2e 6f 66 66 28 20 27 63 68 61 6e 67 65 27 2c 20 73 65 6c 66 2e 71 74 79 5f 68 61 6e 64 6c 65 72 20 29 2e 6f 6e 28 20 27 63 68 61 6e 67 65 27 2c 20 73 65 6c 66 2e 71 74 79 5f 68 61 6e 64 6c 65 72 20 29 3b 0d 0a 0d 0a 09 09 09 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 6f 66 66 28 20 27 63 6c 69 63 6b 27 2c 20 27 2e 71 75 61 6e 74 69 74 79 20 2e 70 6c 75 73 2c 20 2e 71 75 61 6e 74 69 74 79 20 2e 6d 69 6e 75 73 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 2e 71 75 61 6e 74 69 74 79 20 2e 70 6c 75 73 2c 20 2e 71 75 61 6e 74 69 74 79 20 2e 6d 69 6e 75 73 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 09 09 09 09 09 09 2f 2f 20 47 65 74
                                                                                                                                                                                                                        Data Ascii: ot(.product-quantity input.qty)' ).off( 'change', self.qty_handler ).on( 'change', self.qty_handler );$( document ).off( 'click', '.quantity .plus, .quantity .minus' ).on( 'click', '.quantity .plus, .quantity .minus', function() {// Get
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 29 3b 0d 0a 09 09 09 09 09 09 69 66 20 28 20 24 74 68 69 73 2e 64 61 74 61 28 20 27 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 27 20 29 20 29 20 7b 0d 0a 09 09 09 09 09 09 09 24 74 68 69 73 2e 74 72 69 67 67 65 72 28 20 27 72 65 66 72 65 73 68 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 27 20 29 3b 0d 0a 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 7d 20 29 3b 0d 0a 09 09 09 09 09 2f 2f 20 55 70 64 61 74 65 20 53 77 69 70 65 72 0d 0a 09 09 09 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 66 69 6e 64 28 20 27 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 27 20 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 20 65 20 29 20 7b 0d 0a 09 09 09 09 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 20 74 68 69 73 20 29 2c 0d 0a 09 09 09 09 09 09 09 24 69 6e 73 74 61 6e
                                                                                                                                                                                                                        Data Ascii: );if ( $this.data( 'owl.carousel' ) ) {$this.trigger( 'refresh.owl.carousel' );}} );// Update Swiper$( document ).find( '.swiper-container' ).each( function( e ) {var $this = $( this ),$instan
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16384INData Raw: 67 65 74 2e 63 6c 6f 73 65 73 74 28 20 27 2e 70 6f 72 74 6f 2d 6f 6e 65 70 61 67 65 2d 63 61 74 65 67 6f 72 79 27 20 29 2e 68 61 73 43 6c 61 73 73 28 20 27 6c 6f 61 64 69 6e 67 27 20 29 20 7c 7c 20 24 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 20 27 2e 70 6f 72 74 6f 2d 6f 6e 65 70 61 67 65 2d 63 61 74 65 67 6f 72 79 27 20 29 2e 68 61 73 43 6c 61 73 73 28 20 27 6d 6f 76 69 6e 67 27 20 29 20 7c 7c 20 24 74 61 72 67 65 74 2e 68 61 73 43 6c 61 73 73 28 20 27 61 6a 61 78 2d 6c 6f 61 64 65 64 27 20 29 20 29 20 7b 0d 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 09 09 7d 0d 0a 09 09 09 24 74 61 72 67 65 74 2e 63 73 73 28 20 27 6d 69 6e 2d 68 65 69 67 68 74 27 2c 20 32 30 30 20 29 3b 0d 0a 09 09 09 24 74 61 72 67 65 74 2e 61 64 64 43 6c 61 73
                                                                                                                                                                                                                        Data Ascii: get.closest( '.porto-onepage-category' ).hasClass( 'loading' ) || $target.closest( '.porto-onepage-category' ).hasClass( 'moving' ) || $target.hasClass( 'ajax-loaded' ) ) {return false;}$target.css( 'min-height', 200 );$target.addClas
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC6420INData Raw: 30 30 30 20 29 3b 0d 0a 09 09 7d 20 29 3b 0d 0a 09 7d 20 29 28 20 77 69 6e 64 6f 77 2e 74 68 65 6d 65 2c 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 20 29 3b 0d 0a 0d 0a 7d 20 29 28 29 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 70 6f 72 74 6f 5f 77 6f 6f 63 6f 6d 6d 65 72 63 65 5f 69 6e 69 74 28 20 24 77 72 61 70 20 29 20 7b 0d 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 09 69 66 20 28 20 21 24 77 72 61 70 20 29 20 7b 0d 0a 09 09 24 77 72 61 70 20 3d 20 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 29 3b 0d 0a 09 7d 0d 0a 09 2f 2f 20 57 6f 6f 20 57 69 64 67 65 74 20 54 6f 67 67 6c 65 0d 0a 09 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 0d 0a 09 09 69 66 20 28 20 24 2e 66 6e 2e 74 68 65 6d 65 57 6f 6f 57 69 64 67
                                                                                                                                                                                                                        Data Ascii: 000 );} );} )( window.theme, window.jQuery );} )();function porto_woocommerce_init( $wrap ) {'use strict';if ( !$wrap ) {$wrap = jQuery( document.body );}// Woo Widget Toggle( function( $ ) {if ( $.fn.themeWooWidg


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        90192.168.2.449842185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC572OUTGET /wp-content/themes/porto/js/libs/jquery.selectric.min.js?ver=1.9.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:09 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 7100
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:33 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC7100INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 28 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 28 74 29 29 2c 65 28 6f 29 2c 6f 7d 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69
                                                                                                                                                                                                                        Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,o){return void 0===o&&(o="undefined"!=typeof window?require("jquery"):require("jquery")(t)),e(o),o}:e(jQuery)}(functi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        91192.168.2.449843185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC416OUTGET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.11.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:09 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 20074
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:38:29 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC16112INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: startdocument.documentElement.className+=
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC3962INData Raw: 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 75 73 65 20 76 63 5f 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 22 29 2c 76 63 5f 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 28 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 76 63 5f 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 26 26 28 77 69 6e 64 6f 77 2e 76 63 5f 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22
                                                                                                                                                                                                                        Data Ascii: ){return window.console&&window.console.warn&&window.console.warn("this function is deprecated use vc_initVideoBackgrounds"),vc_initVideoBackgrounds()}),"function"!=typeof window.vc_initVideoBackgrounds&&(window.vc_initVideoBackgrounds=function(){jQuery("


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        92192.168.2.449844185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:09 UTC429OUTGET /wp-content/plugins/woocommerce/assets/js/jquery-cookie/jquery.cookie.min.js?ver=1.4.1-wc.7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:09 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 1392
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC1392INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75 69
                                                                                                                                                                                                                        Data Ascii: /*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(requi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        93192.168.2.449845185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC379OUTGET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:10 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 5629
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Sat, 13 Jun 2020 23:23:28 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC5629INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        94192.168.2.449846185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC598OUTGET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=6.11.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:10 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 35722
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:38:30 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16108INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 2f 2a 21 0a 20 2a 20 49 73 6f 74 6f 70 65 20 50 41 43 4b 41 47 45 44 20 76 33 2e 30 2e 35 0a 20 2a 0a 20 2a
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start/*! * Isotope PACKAGED v3.0.5 * *
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 74 79 70 65 6f 66 20 6e 3f 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 3a 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 6f 3d 6e 29 2c 74 68 69 73 5b 74 5d 3d 6f 3f 69 28 6f 29 5b 65 5d 3a 6e 29 3a 74 68 69 73 5b 74 5d 3d 30 7d 2c 63 2e 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 28 74 29 2c 74 68 69 73 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 28 74 2c 65 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4c 61 79 6f 75 74 28 29 7d 2c 63 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66
                                                                                                                                                                                                                        Data Ascii: typeof n?o=this.element.querySelector(n):n instanceof HTMLElement&&(o=n),this[t]=o?i(o)[e]:n):this[t]=0},c.layoutItems=function(t,e){t=this._getItemsForLayout(t),this._layoutItems(t,e),this._postLayout()},c._getItemsForLayout=function(t){return t.filter(f
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC3230INData Raw: 74 29 7d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 65 6c 65 6d 65 6e 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 65 2e 65 6c 65 6d 65 6e 74 2c 74 29 7d 7d 2c 6c 2e 75 70 64 61 74 65 53 6f 72 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 74 3f 28 74 3d 6e 2e 6d 61 6b 65 41 72 72 61 79 28 74 29 2c 65 3d 74 68 69 73 2e 67 65 74 49 74 65 6d 73 28 74 29 29 3a 65 3d 74 68 69 73 2e 69 74 65 6d 73 2c 74 68 69 73 2e 5f 67 65 74 53 6f 72 74 65 72 73 28 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 49 74 65 6d 73 53 6f 72 74 44 61 74 61 28 65 29 7d 2c 6c 2e 5f 67 65 74 53 6f 72 74 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                        Data Ascii: t)}:"function"==typeof t?function(e){return t(e.element)}:function(e){return o(e.element,t)}},l.updateSortData=function(t){var e;t?(t=n.makeArray(t),e=this.getItems(t)):e=this.items,this._getSorters(),this._updateItemsSortData(e)},l._getSorters=function()


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        95192.168.2.449848185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC384OUTGET /wp-content/themes/porto/js/bootstrap.js?ver=5.0.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:10 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 196464
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:33 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16111INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c
                                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v5.0.1 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */(function (gl
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 67 65 74 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 20 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 64 65 6c 65 67 61 74 69 6f 6e 46 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 65 6c 65 67 61 74 69 6f 6e 46 6e 20 3d 20 77 72 61 70 46 6e 28 64 65 6c 65 67 61 74 69 6f 6e 46 6e 29 3b 0d 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 72 20 3d 20 77 72 61 70 46 6e 28 68 61 6e 64 6c 65 72 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 63 6f 6e 73 74 20 5b 64 65 6c 65 67 61 74 69 6f 6e 2c 20 6f
                                                                                                                                                                                                                        Data Ascii: get)) { return fn.call(this, event); } }; }; if (delegationFn) { delegationFn = wrapFn(delegationFn); } else { handler = wrapFn(handler); } } const [delegation, o
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 20 3d 20 27 5b 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 27 3b 0d 0a 20 20 2f 2a 2a 0d 0a 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 20 20 20 2a 20 43 6c 61 73 73 20 44 65 66 69 6e 69 74 69 6f 6e 0d 0a 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 20 20 20 2a 2f 0d 0a 0d 0a 20 20 63 6c 61 73 73 20 43 6f 6c 6c 61 70 73 65 20 65 78 74 65 6e 64
                                                                                                                                                                                                                        Data Ascii: = '[data-bs-toggle="collapse"]'; /** * ------------------------------------------------------------------------ * Class Definition * ------------------------------------------------------------------------ */ class Collapse extend
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 3a 20 2f 2f 20 24 46 6c 6f 77 46 69 78 4d 65 5b 70 72 6f 70 2d 6d 69 73 73 69 6e 67 5d 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 29 20 7c 7c 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 50 61 72 65 6e 74 4e 6f 64 65 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 67 65 74 4e 6f 64 65 4e 61 6d 65 28 65 6c 65 6d 65 6e 74 29 20 3d 3d 3d 20 27 68 74 6d 6c 27 29 20 7b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 28 2f 2f 20 74 68 69 73 20 69 73 20 61
                                                                                                                                                                                                                        Data Ascii: ement.ownerDocument : // $FlowFixMe[prop-missing] element.document) || window.document).documentElement; } function getParentNode(element) { if (getNodeName(element) === 'html') { return element; } return (// this is a
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 68 74 6d 6c 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 20 68 74 6d 6c 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 20 62 6f 64 79 20 3f 20 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 20 3a 20 30 2c 20 62 6f 64 79 20 3f 20 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 20 3a 20 30 29 3b 0d 0a 20 20 20 20 76 61 72 20 78 20 3d 20 2d 77 69 6e 53 63 72 6f 6c 6c 2e 73 63 72 6f 6c 6c 4c 65 66 74 20 2b 20 67 65 74 57 69 6e 64 6f 77 53 63 72 6f 6c 6c 42 61 72 58 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 76 61 72 20 79 20 3d 20 2d 77 69 6e 53 63 72 6f 6c 6c 2e 73 63 72 6f 6c 6c 54 6f 70 3b 0d 0a 0d 0a 20 20 20 20 69 66 20 28 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 24 31 28 62 6f 64 79 20 7c 7c 20 68 74 6d 6c 29 2e 64 69 72 65 63 74 69 6f 6e 20
                                                                                                                                                                                                                        Data Ascii: html.scrollHeight, html.clientHeight, body ? body.scrollHeight : 0, body ? body.clientHeight : 0); var x = -winScroll.scrollLeft + getWindowScrollBarX(element); var y = -winScroll.scrollTop; if (getComputedStyle$1(body || html).direction
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 65 74 73 2e 79 2c 0d 0a 20 20 20 20 20 20 72 69 67 68 74 3a 20 6f 76 65 72 66 6c 6f 77 2e 72 69 67 68 74 20 2d 20 72 65 63 74 2e 77 69 64 74 68 20 2b 20 70 72 65 76 65 6e 74 65 64 4f 66 66 73 65 74 73 2e 78 2c 0d 0a 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 6f 76 65 72 66 6c 6f 77 2e 62 6f 74 74 6f 6d 20 2d 20 72 65 63 74 2e 68 65 69 67 68 74 20 2b 20 70 72 65 76 65 6e 74 65 64 4f 66 66 73 65 74 73 2e 79 2c 0d 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 6f 76 65 72 66 6c 6f 77 2e 6c 65 66 74 20 2d 20 72 65 63 74 2e 77 69 64 74 68 20 2d 20 70 72 65 76 65 6e 74 65 64 4f 66 66 73 65 74 73 2e 78 0d 0a 20 20 20 20 7d 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 69 73 41 6e 79 53 69 64 65 46 75 6c 6c 79 43 6c 69 70 70 65 64 28 6f 76 65 72 66 6c 6f
                                                                                                                                                                                                                        Data Ascii: ets.y, right: overflow.right - rect.width + preventedOffsets.x, bottom: overflow.bottom - rect.height + preventedOffsets.y, left: overflow.left - rect.width - preventedOffsets.x }; } function isAnySideFullyClipped(overflo
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 6f 20 62 65 20 72 65 61 64 20 62 79 20 6d 6f 64 69 66 69 65 72 73 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 73 74 61 74 65 2e 72 65 63 74 73 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 66 65 72 65 6e 63 65 3a 20 67 65 74 43 6f 6d 70 6f 73 69 74 65 52 65 63 74 28 72 65 66 65 72 65 6e 63 65 2c 20 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 28 70 6f 70 70 65 72 29 2c 20 73 74 61 74 65 2e 6f 70 74 69 6f 6e 73 2e 73 74 72 61 74 65 67 79 20 3d 3d 3d 20 27 66 69 78 65 64 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 70 70 65 72 3a 20 67 65 74 4c 61 79 6f 75 74 52 65 63 74 28 70 6f 70 70 65 72 29 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 3b 20 2f 2f 20 4d 6f 64 69 66 69 65 72 73 20 68 61 76 65 20 74 68 65 20 61 62 69 6c 69 74 79 20
                                                                                                                                                                                                                        Data Ascii: o be read by modifiers state.rects = { reference: getCompositeRect(reference, getOffsetParent(popper), state.options.strategy === 'fixed'), popper: getLayoutRect(popper) }; // Modifiers have the ability
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 6e 64 65 78 2d 2d 3b 0d 0a 20 20 20 20 20 20 7d 20 2f 2f 20 44 6f 77 6e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 65 76 65 6e 74 2e 6b 65 79 20 3d 3d 3d 20 41 52 52 4f 57 5f 44 4f 57 4e 5f 4b 45 59 20 26 26 20 69 6e 64 65 78 20 3c 20 69 74 65 6d 73 2e 6c 65 6e 67 74 68 20 2d 20 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 6e 64 65 78 2b 2b 3b 0d 0a 20 20 20 20 20 20 7d 20 2f 2f 20 69 6e 64 65 78 20 69 73 20 2d 31 20 69 66 20 74 68 65 20 66 69 72 73 74 20 6b 65 79 64 6f 77 6e 20 69 73 20 61 6e 20 41 72 72 6f 77 55 70 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 69 6e 64 65 78 20 3d 20 69 6e 64 65 78 20 3d 3d 3d 20 2d 31 20 3f 20 30 20 3a 20 69 6e 64 65 78 3b 0d 0a 20 20 20 20 20 20 69 74 65 6d 73 5b 69 6e 64 65 78 5d 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20
                                                                                                                                                                                                                        Data Ascii: ndex--; } // Down if (event.key === ARROW_DOWN_KEY && index < items.length - 1) { index++; } // index is -1 if the first keydown is an ArrowUp index = index === -1 ? 0 : index; items[index].focus();
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 50 49 60 20 65 76 65 6e 74 20 74 68 61 74 20 73 68 6f 75 6c 64 20 72 65 6d 61 69 6e 0d 0a 20 20 20 20 20 20 20 2a 2f 0d 0a 0d 0a 20 20 20 20 20 20 45 76 65 6e 74 48 61 6e 64 6c 65 72 2e 6f 66 66 28 64 6f 63 75 6d 65 6e 74 2c 20 45 56 45 4e 54 5f 46 4f 43 55 53 49 4e 24 32 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 68 61 6e 64 6c 65 55 70 64 61 74 65 28 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 61 64 6a 75 73 74 44 69 61 6c 6f 67 28 29 3b 0d 0a 20 20 20 20 7d 20 2f 2f 20 50 72 69 76 61 74 65 0d 0a 0d 0a 0d 0a 20 20 20 20 5f 69 6e 69 74 69 61 6c 69 7a 65 42 61 63 6b 44 72 6f 70 28 29 20 7b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 42 61 63 6b 64 72 6f 70 28 7b 0d 0a 20 20 20 20 20 20 20 20 69 73 56 69 73 69 62 6c 65 3a 20 42
                                                                                                                                                                                                                        Data Ascii: PI` event that should remain */ EventHandler.off(document, EVENT_FOCUSIN$2); } handleUpdate() { this._adjustDialog(); } // Private _initializeBackDrop() { return new Backdrop({ isVisible: B
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 61 74 61 3a 28 3f 3a 69 6d 61 67 65 5c 2f 28 3f 3a 62 6d 70 7c 67 69 66 7c 6a 70 65 67 7c 6a 70 67 7c 70 6e 67 7c 74 69 66 66 7c 77 65 62 70 29 7c 76 69 64 65 6f 5c 2f 28 3f 3a 6d 70 65 67 7c 6d 70 34 7c 6f 67 67 7c 77 65 62 6d 29 7c 61 75 64 69 6f 5c 2f 28 3f 3a 6d 70 33 7c 6f 67 61 7c 6f 67 67 7c 6f 70 75 73 29 29 3b 62 61 73 65 36 34 2c 5b 5c 64 2b 2f 61 2d 7a 5d 2b 3d 2a 24 2f 69 3b 0d 0a 0d 0a 20 20 63 6f 6e 73 74 20 61 6c 6c 6f 77 65 64 41 74 74 72 69 62 75 74 65 20 3d 20 28 61 74 74 72 2c 20 61 6c 6c 6f 77 65 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 61 74 74 72 4e 61 6d 65 20 3d 20 61 74 74 72 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 0d 0a 20 20 20 20 69 66
                                                                                                                                                                                                                        Data Ascii: ata:(?:image\/(?:bmp|gif|jpeg|jpg|png|tiff|webp)|video\/(?:mpeg|mp4|ogg|webm)|audio\/(?:mp3|oga|ogg|opus));base64,[\d+/a-z]+=*$/i; const allowedAttribute = (attr, allowedAttributeList) => { const attrName = attr.nodeName.toLowerCase(); if


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        96192.168.2.449847185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC550OUTGET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:10 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 18833
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 27 Sep 2022 19:48:26 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16108INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 74 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 72 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 74 3d 6e 2e 5f 2c 28 65 3d 6e 2e
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n.
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC2725INData Raw: 29 29 3a 69 7c 7c 21 31 3d 3d 3d 75 2e 74 72 61 69 6c 69 6e 67 7c 7c 28 69 3d 73 65 74 54 69 6d 65 6f 75 74 28 6f 2c 72 29 29 2c 63 7d 76 61 72 20 69 2c 61 2c 66 2c 63 2c 6c 3d 30 3b 72 65 74 75 72 6e 20 75 3d 75 7c 7c 7b 7d 2c 6e 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 6c 3d 30 2c 69 3d 61 3d 66 3d 6e 75 6c 6c 7d 2c 6e 7d 2c 64 65 62 6f 75 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 6e 3d 4f 28 29 2d 69 3b 6e 3c 74 3f 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 75 2c 74 2d 6e 29 3a 28 6f 3d 6e 75 6c 6c 2c 65 7c 7c 28 66 3d 72 2e 61 70 70 6c 79 28 63 2c 61 29 29 2c 6f 7c 7c 28 61 3d 63 3d 6e 75 6c 6c 29 29 7d 76 61 72 20 6f 2c 69
                                                                                                                                                                                                                        Data Ascii: )):i||!1===u.trailing||(i=setTimeout(o,r)),c}var i,a,f,c,l=0;return u=u||{},n.cancel=function(){clearTimeout(i),l=0,i=a=f=null},n},debounce:function(r,t,e){function u(){var n=O()-i;n<t?o=setTimeout(u,t-n):(o=null,e||(f=r.apply(c,a)),o||(a=c=null))}var o,i


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        97192.168.2.449849185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC400OUTGET /wp-content/themes/porto/js/libs/jquery.selectric.min.js?ver=1.9.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:10 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 7100
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:33 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC7100INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 28 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 28 74 29 29 2c 65 28 6f 29 2c 6f 7d 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69
                                                                                                                                                                                                                        Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,o){return void 0===o&&(o="undefined"!=typeof window?require("jquery"):require("jquery")(t)),e(o),o}:e(jQuery)}(functi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        98192.168.2.449850185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC546OUTGET /wp-includes/js/wp-util.min.js?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:11 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 1426
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 20 Sep 2022 08:22:10 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC1426INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3f 7b 7d 3a 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3b 77 70 2e 74 65 6d 70 6c 61 74 65 3d 5f 2e 6d 65 6d 6f 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 61 3d 7b 65 76 61 6c 75 61 74 65 3a 2f 3c 23 28 5b 5c 73 5c 53 5d 2b 3f 29 23 3e 2f 67 2c 69 6e 74 65 72 70 6f 6c 61 74 65 3a 2f 5c 7b 5c 7b 5c 7b 28 5b 5c 73 5c 53 5d 2b 3f 29 5c 7d 5c 7d 5c 7d 2f 67 2c 65 73 63 61 70 65 3a 2f 5c 7b 5c 7b 28 5b 5e
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        99192.168.2.449851185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:10 UTC595OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart-variation.min.js?ver=7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:11 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 13892
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC13892INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 2c 63 2c 69 2c 6e 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 61 2e 24 66 6f 72 6d 3d 74 2c 61 2e 24 61 74 74 72 69 62 75 74 65 46 69 65 6c 64 73 3d 74 2e 66 69 6e 64 28 22 2e 76 61 72 69 61 74 69 6f 6e 73 20 73 65 6c 65 63 74 22 29 2c 61 2e 24 73 69 6e 67 6c 65 56 61 72 69 61 74 69 6f 6e 3d 74 2e 66 69 6e 64 28 22 2e 73 69 6e 67 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 29 2c 61 2e 24 73 69 6e 67 6c 65 56 61 72 69 61 74 69 6f 6e 57 72 61 70 3d 74 2e 66 69 6e 64 28 22 2e 73 69 6e 67 6c 65 5f 76 61 72 69 61 74 69 6f 6e 5f 77 72 61 70 22 29 2c 61 2e 24 72 65 73 65 74 56 61 72 69 61 74 69 6f 6e 73 3d 74 2e 66 69 6e 64 28 22 2e 72 65 73 65 74 5f 76 61 72 69 61 74 69 6f 6e 73 22 29
                                                                                                                                                                                                                        Data Ascii: !function($,c,i,n){var t=function(t){var a=this;a.$form=t,a.$attributeFields=t.find(".variations select"),a.$singleVariation=t.find(".single_variation"),a.$singleVariationWrap=t.find(".single_variation_wrap"),a.$resetVariations=t.find(".reset_variations")


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        100192.168.2.449852185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC396OUTGET /wp-content/themes/porto/js/libs/owl.carousel.min.js?ver=2.3.4 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:11 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 115888
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:33 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16111INData Raw: 2f 2a 2a 0d 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0d 0a 20 2a 2f 0d 0a 2f 2a 2a 0d 0a 20 2a 20 4f 77 6c 20 63 61 72 6f 75 73 65 6c 0d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 32 2e 33 2e 34 0d 0a 20 2a 20 40 61 75 74 68 6f 72 20 42 61 72 74 6f 73 7a 20 57 6f 6a 63 69 65 63 68 6f 77 73 6b 69 0d 0a 20 2a 20 40 61 75 74 68
                                                                                                                                                                                                                        Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE *//** * Owl carousel * @version 2.3.4 * @author Bartosz Wojciechowski * @auth
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 72 65 74 75 72 6e 73 20 7b 42 6f 6f 6c 65 61 6e 7d 20 76 69 73 69 62 69 6c 69 74 79 20 6f 66 20 24 65 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 63 61 72 6f 75 73 65 6c 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 76 69 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 73 65 74 20 60 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 60 20 74 6f 20 60 66 61 6c 73 65 60 20 74 6f 0d 0a 20 20 20 20 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 76 65 6e 74 20 74 68 65 20 65 78 70 65 6e 73 69 76 65 20 62 72 6f 77 73 65 72 20 6c 61 79 6f 75 74 20 66 6f 72 63 65 64 20 72 65 66 6c 6f 77 20 74 68 65 20 24 65 6c 65 6d 65 6e 74 2e 69 73 28 27
                                                                                                                                                                                                                        Data Ascii: returns {Boolean} visibility of $element * if you know the carousel will always be visible you can set `checkVisibility` to `false` to * prevent the expensive browser layout forced reflow the $element.is('
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 74 69 6f 6e 20 28 20 70 61 72 74 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 74 79 70 65 6f 66 20 70 61 72 74 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 5b 20 70 61 72 74 20 5d 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 28 20 27 76 61 6c 69 64 27 20 29 20 26 26 20 74 68 69 73 2e 6c 65 61 76 65 28 20 27 76 61 6c 69 64 27 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 2e 6d 61 70 28 20 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 2c 20 66 75 6e 63 74 69 6f 6e 20 28 20 76 2c 20 69 20 29 20 7b 20 72 65 74 75 72 6e 20 69 20 7d 20 29 3b 0d 0a 20 20 20
                                                                                                                                                                                                                        Data Ascii: tion ( part ) { if ( typeof part === 'string' ) { this._invalidated[ part ] = true; this.is( 'valid' ) && this.leave( 'valid' ); } return $.map( this._invalidated, function ( v, i ) { return i } );
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 75 6e 77 72 61 70 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 73 74 61 67 65 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 66 72 65 73 68 43 6c 61 73 73 20 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 69 6e 67 43 6c 61 73 73 20 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 65 64 43 6c 61 73 73 20 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e
                                                                                                                                                                                                                        Data Ascii: e.children().unwrap(); this.$stage.remove(); this.$element .removeClass( this.options.refreshClass ) .removeClass( this.options.loadingClass ) .removeClass( this.options.loadedClass ) .
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 73 69 74 69 6f 6e 2e 0d 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 4e 75 6d 62 65 72 7d 20 70 6f 73 69 74 69 6f 6e 20 2d 20 54 68 65 20 61 62 73 6f 6c 75 74 65 20 70 6f 73 69 74 69 6f 6e 20 6f 66 20 74 68 65 20 69 74 65 6d 2e 0d 0a 20 20 20 20 20 2a 20 40 70 72 6f 74 65 63 74 65 64 0d 0a 20 20 20 20 20 2a 2f 0d 0a 20 20 20 20 4c 61 7a 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 20 70 6f 73 69 74 69 6f 6e 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 69 74 65 6d 20 3d 20 74 68 69 73 2e 5f 63 6f 72 65 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 71 28 20 70 6f 73 69 74 69 6f 6e 20 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 65
                                                                                                                                                                                                                        Data Ascii: the specified position. * @param {Number} position - The absolute position of the item. * @protected */ Lazy.prototype.load = function ( position ) { var $item = this._core.$stage.children().eq( position ), $e
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 28 20 69 74 65 6d 2e 69 6e 64 65 78 28 29 20 29 20 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 63 6f 72 65 2e 72 65 73 65 74 28 20 69 74 65 6d 2e 69 6e 64 65 78 28 29 20 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 20 3d 20 24 28 20 27 3c 69 66 72 61 6d 65 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 20 6d 6f 7a 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 20 77 65 62 6b 69 74 41 6c 6c 6f 77 46 75 6c 6c 53 63 72 65 65 6e 20 3e 3c 2f 69 66 72 61 6d 65 3e 27 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 2e 61 74 74 72 28 20 27 68 65 69 67 68 74 27 2c 20 68 65 69 67 68 74 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 2e 61 74 74 72 28 20 27 77 69 64 74 68 27 2c 20 77 69 64
                                                                                                                                                                                                                        Data Ascii: ( item.index() ) ); this._core.reset( item.index() ); html = $( '<iframe frameborder="0" allowfullscreen mozallowfullscreen webkitAllowFullScreen ></iframe>' ); html.attr( 'height', height ); html.attr( 'width', wid
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 72 61 77 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 64 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 63 6f 72 65 2e 74 72 69 67 67 65 72 28 20 27 69 6e 69 74 69 61 6c 69 7a 65 64 27 2c 20 6e 75 6c 6c 2c 20 27 6e 61 76 69 67 61 74 69 6f 6e 27 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 74 68 69 73 20 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 72 65 66 72 65 73 68 65 64 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 27 3a 20 24 2e 70 72 6f 78 79 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 65 20 29 20 7b
                                                                                                                                                                                                                        Data Ascii: this.draw(); this._initialized = true; this._core.trigger( 'initialized', null, 'navigation' ); } }, this ), 'refreshed.owl.carousel': $.proxy( function ( e ) {
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC1473INData Raw: 72 61 6e 73 69 74 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 74 65 73 74 28 20 27 74 72 61 6e 73 69 74 69 6f 6e 27 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 74 65 73 74 28 20 27 61 6e 69 6d 61 74 69 6f 6e 27 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 74 65 73 74 28 20 70 72 6f 70 65 72 74 79 2c 20 70 72 65 66 69 78 65 64 20 29 20 7b 0d 0a 20 20 20
                                                                                                                                                                                                                        Data Ascii: ransitions: function () { return !!test( 'transition' ); }, cssanimations: function () { return !!test( 'animation' ); } }; function test( property, prefixed ) {


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        101192.168.2.449853185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC734OUTPOST /?wc-ajax=get_refreshed_fragments HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 18
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Origin: https://prhofame.pt
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC18OUTData Raw: 74 69 6d 65 3d 31 37 33 30 32 38 36 39 31 30 31 32 37
                                                                                                                                                                                                                        Data Ascii: time=1730286910127
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:13 GMT
                                                                                                                                                                                                                        Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://prhofame.pt
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-Robots-Tag: noindex
                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                        X-Scale: YXBvY2FzQGdpdGh1Yg==
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC954INData Raw: 33 61 65 0d 0a 7b 22 66 72 61 67 6d 65 6e 74 73 22 3a 7b 22 64 69 76 2e 77 69 64 67 65 74 5f 73 68 6f 70 70 69 6e 67 5f 63 61 72 74 5f 63 6f 6e 74 65 6e 74 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 77 69 64 67 65 74 5f 73 68 6f 70 70 69 6e 67 5f 63 61 72 74 5f 63 6f 6e 74 65 6e 74 5c 22 3e 5c 72 5c 6e 5c 72 5c 6e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 74 6f 74 61 6c 2d 63 6f 75 6e 74 20 74 65 78 74 2d 76 2d 64 61 72 6b 20 63 6c 65 61 72 66 69 78 5c 22 3e 3c 73 70 61 6e 3e 30 20 49 54 45 4d 53 3c 5c 2f 73 70 61 6e 3e 3c 61 20 63 6c 61 73 73 3d 5c 22 74 65 78 74 2d 76 2d 64 61 72 6b 20 70 75 6c 6c 2d 72 69 67 68 74 20 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 70 72 68 6f 66 61 6d 65 2e 70 74
                                                                                                                                                                                                                        Data Ascii: 3ae{"fragments":{"div.widget_shopping_cart_content":"<div class=\"widget_shopping_cart_content\">\r\n\r\n<div class=\"total-count text-v-dark clearfix\"><span>0 ITEMS<\/span><a class=\"text-v-dark pull-right text-uppercase\" href=\"https:\/\/prhofame.pt


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        102192.168.2.449854185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC380OUTGET /wp-content/themes/porto/js/theme.js?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:11 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 182707
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:34 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16111INData Raw: 2f 2a 2a 0d 0a 20 2a 20 50 6f 72 74 6f 20 74 68 65 6d 65 27 73 20 6d 61 69 6e 20 4a 61 76 61 53 63 72 69 70 74 20 66 69 6c 65 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2a 20 41 6c 74 65 72 6e 61 74 69 76 65 73 20 66 6f 72 20 6f 6c 64 20 62 72 6f 77 73 65 72 73 20 2a 2f 0d 0a 69 66 20 28 20 21 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 20 29 20 7b 0d 0a 09 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 61 72 63 68 2c 20 74 68 69 73 5f 6c 65 6e 20 29 20 7b 0d 0a 09 09 69 66 20 28 20 74 68 69 73 5f 6c 65 6e 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 7c 7c 20 74 68 69 73 5f 6c 65 6e 20 3e 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 74 68 69 73 5f
                                                                                                                                                                                                                        Data Ascii: /** * Porto theme's main JavaScript file *//* Alternatives for old browsers */if ( !String.prototype.endsWith ) {String.prototype.endsWith = function( search, this_len ) {if ( this_len === undefined || this_len > this.length ) {this_
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 69 6e 44 65 66 61 75 6c 74 73 20 29 20 7b 0d 0a 09 09 09 76 61 72 20 24 65 6c 3b 0d 0a 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 73 65 6c 65 63 74 6f 72 20 3d 3d 20 27 73 74 72 69 6e 67 27 20 29 20 7b 0d 0a 09 09 09 09 24 65 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 73 65 6c 65 63 74 6f 72 20 29 3b 0d 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 24 65 6c 20 3d 20 73 65 6c 65 63 74 6f 72 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 20 24 65 6c 2c 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0d 0a 09 09 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 20 6f 62 6a 20 29 2c 0d 0a 09 09 09 09 09 6f 70 74 73
                                                                                                                                                                                                                        Data Ascii: inDefaults ) {var $el;if ( typeof selector == 'string' ) {$el = document.querySelectorAll( selector );} else {$el = selector;}Array.prototype.forEach.call( $el, function( obj ) {var $this = $( obj ),opts
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 20 74 68 65 6d 65 2c 20 24 20 29 20 7b 0d 0a 0d 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 09 74 68 65 6d 65 20 3d 20 74 68 65 6d 65 20 7c 7c 20 7b 7d 3b 0d 0a 0d 0a 09 76 61 72 20 69 6e 73 74 61 6e 63 65 4e 61 6d 65 20 3d 20 27 5f 5f 61 63 63 6f 72 64 69 6f 6e 4d 65 6e 75 27 3b 0d 0a 0d 0a 09 76 61 72 20 41 63 63 6f 72 64 69 6f 6e 4d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 24 65 6c 2c 20 6f 70 74 73 20 29 20 7b 0d 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 20 24 65 6c 2c 20 6f 70 74 73 20 29 3b 0d 0a 09 7d 3b 0d 0a 0d 0a 09 41 63 63 6f 72 64 69 6f 6e 4d 65 6e 75 2e 64 65 66 61 75 6c 74 73 20 3d 20 7b 0d 0a 0d 0a 09 7d 3b 0d 0a 0d 0a 09 41 63 63 6f 72 64 69 6f 6e 4d 65
                                                                                                                                                                                                                        Data Ascii: function( theme, $ ) {'use strict';theme = theme || {};var instanceName = '__accordionMenu';var AccordionMenu = function( $el, opts ) {return this.initialize( $el, opts );};AccordionMenu.defaults = {};AccordionMe
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16384INData Raw: 09 09 5f 73 65 6c 66 2e 73 68 6f 77 28 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 69 66 20 28 20 74 68 69 73 2e 24 77 72 61 70 70 65 72 2e 69 73 28 20 27 62 6f 64 79 27 20 29 20 7c 7c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 69 64 65 4f 6e 57 69 6e 64 6f 77 4c 6f 61 64 20 29 20 7b 0d 0a 09 09 09 09 24 28 20 77 69 6e 64 6f 77 20 29 2e 6f 6e 28 20 27 6c 6f 61 64 20 65 72 72 6f 72 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 09 09 5f 73 65 6c 66 2e 68 69 64 65 28 29 3b 0d 0a 09 09 09 09 7d 20 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 69 66 20 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 69 73 74 65 6e 4f 6e 20 29 20 7b 0d 0a 09 09 09 09 24 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 69 73 74 65 6e 4f 6e 20 29 0d 0a 09 09 09 09
                                                                                                                                                                                                                        Data Ascii: _self.show();}if ( this.$wrapper.is( 'body' ) || this.options.hideOnWindowLoad ) {$( window ).on( 'load error', function() {_self.hide();} );}if ( this.options.listenOn ) {$( this.options.listenOn )
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 72 76 65 28 20 6f 20 29 20 7d 3b 20 69 20 26 26 20 28 20 69 2e 69 73 49 6e 56 69 65 77 70 6f 72 74 20 3d 20 69 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 20 26 26 20 69 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 20 3e 3d 20 63 2c 20 69 2e 69 73 49 6e 56 69 65 77 70 6f 72 74 20 3f 20 65 28 20 69 2c 20 66 2c 20 6f 20 29 20 3a 20 74 28 20 69 2c 20 66 2c 20 6f 20 29 20 29 20 7d 2c 20 6d 20 29 3b 20 72 65 74 75 72 6e 20 68 2e 6f 62 73 65 72 76 65 28 20 6f 20 29 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 68 2e 75 6e 6f 62 73 65 72 76 65 28 20 6f 20 29 20 7d 20 7d 20 6f 2e 6f 62 73 65 72 76 65 45 6c 65 6d 65 6e 74 49 6e 56 69 65 77 70 6f 72 74 20 3d 20 65 2c 20 6f 2e 69 73 49 6e 56 69 65 77 70 6f 72 74 20 3d 20 66 75 6e 63 74
                                                                                                                                                                                                                        Data Ascii: rve( o ) }; i && ( i.isInViewport = i.isIntersecting && i.intersectionRatio >= c, i.isInViewport ? e( i, f, o ) : t( i, f, o ) ) }, m ); return h.observe( o ), function() { return h.unobserve( o ) } } o.observeElementInViewport = e, o.isInViewport = funct
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 09 7d 0d 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 09 2f 2f 20 49 66 20 74 68 65 20 73 69 64 65 62 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 74 68 65 20 76 69 65 77 70 6f 72 74 2c 20 74 68 65 6e 20 70 69 6e 2f 75 6e 70 69 6e 20 74 68 65 20 74 6f 70 20 77 68 65 6e 20 73 63 72 6f 6c 6c 69 6e 67 2e 0d 0a 09 09 09 09 09 09 69 66 20 28 20 73 63 72 6f 6c 6c 59 20 3e 3d 20 28 20 64 61 74 61 2e 70 61 72 65 6e 74 54 6f 70 20 2d 20 64 61 74 61 2e 70 61 64 2e 74 6f 70 20 29 20 29 20 7b 0d 0a 09 09 09 09 09 09 09 24 74 68 69 73 2e 63 73 73 28 20 7b 0d 0a 09 09 09 09 09 09 09 09 70 6f 73 69 74 69 6f 6e 3a 20 27 66 69 78 65 64 27 2c 0d 0a 09 09 09 09 09 09 09 09 74 6f 70 3a 20 64 61 74 61 2e 70 61 64 2e
                                                                                                                                                                                                                        Data Ascii: }} else {// If the sidebar container is smaller than the viewport, then pin/unpin the top when scrolling.if ( scrollY >= ( data.parentTop - data.pad.top ) ) {$this.css( {position: 'fixed',top: data.pad.
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 0a 09 09 09 09 09 09 09 09 69 66 20 28 20 24 6d 65 6e 75 5f 69 74 65 6d 2e 68 61 73 43 6c 61 73 73 28 20 27 63 6f 6c 2d 34 27 20 29 20 29 20 72 6f 77 5f 6e 75 6d 62 65 72 20 3d 20 34 3b 0d 0a 09 09 09 09 09 09 09 09 69 66 20 28 20 24 6d 65 6e 75 5f 69 74 65 6d 2e 68 61 73 43 6c 61 73 73 28 20 27 63 6f 6c 2d 35 27 20 29 20 29 20 72 6f 77 5f 6e 75 6d 62 65 72 20 3d 20 35 3b 0d 0a 09 09 09 09 09 09 09 09 69 66 20 28 20 24 6d 65 6e 75 5f 69 74 65 6d 2e 68 61 73 43 6c 61 73 73 28 20 27 63 6f 6c 2d 36 27 20 29 20 29 20 72 6f 77 5f 6e 75 6d 62 65 72 20 3d 20 36 3b 0d 0a 0d 0a 09 09 09 09 09 09 09 09 69 66 20 28 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 20 3c 20 39 39 32 20 29 0d 0a 09 09 09 09 09 09 09 09 09 72 6f 77 5f 6e 75 6d 62 65 72 20 3d 20 31
                                                                                                                                                                                                                        Data Ascii: if ( $menu_item.hasClass( 'col-4' ) ) row_number = 4;if ( $menu_item.hasClass( 'col-5' ) ) row_number = 5;if ( $menu_item.hasClass( 'col-6' ) ) row_number = 6;if ( window.innerWidth < 992 )row_number = 1
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 09 09 09 09 7d 20 29 3b 0d 0a 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 7d 20 29 3b 0d 0a 09 09 09 09 7d 0d 0a 0d 0a 09 09 09 09 69 66 20 28 20 24 28 20 27 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 3a 6e 6f 74 28 2e 73 69 64 65 2d 6d 65 6e 75 2d 61 63 63 6f 72 64 69 6f 6e 29 27 20 29 2e 63 6c 6f 73 65 73 74 28 20 27 5b 64 61 74 61 2d 70 6c 75 67 69 6e 2d 73 74 69 63 6b 79 5d 27 20 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 09 09 76 61 72 20 73 69 64 65 62 61 72 52 65 66 72 65 73 68 54 69 6d 65 72 3b 0d 0a 09 09 09 09 09 24 28 20 77 69 6e 64 6f 77 20 29 2e 73 6d 61 72 74 72 65 73 69 7a 65 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 09 09 09 69 66 20 28 20 73 69 64 65 62 61 72 52 65 66 72 65 73 68 54 69 6d 65 72 20 29 20 7b 0d 0a 09 09 09
                                                                                                                                                                                                                        Data Ascii: } );}} );}if ( $( '.sidebar-menu:not(.side-menu-accordion)' ).closest( '[data-plugin-sticky]' ).length ) {var sidebarRefreshTimer;$( window ).smartresize( function() {if ( sidebarRefreshTimer ) {
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 74 56 65 72 73 69 6f 6e 20 3d 20 61 70 70 56 65 72 73 69 6f 6e 2e 73 6c 69 63 65 28 20 77 65 62 6b 69 74 56 65 72 73 69 6f 6e 5f 70 6f 73 69 74 69 6f 6e 53 74 61 72 74 2c 20 77 65 62 6b 69 74 56 65 72 73 69 6f 6e 5f 70 6f 73 69 74 69 6f 6e 45 6e 64 20 29 3b 0d 0a 09 09 09 09 09 69 66 20 28 20 77 65 62 6b 69 74 56 65 72 73 69 6f 6e 20 3c 20 35 33 37 20 29 20 7b 0d 0a 09 09 09 09 09 09 73 65 6c 66 2e 24 73 69 64 65 5f 6e 61 76 2e 63 73 73 28 20 27 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 27 2c 20 27 68 69 64 64 65 6e 27 20 29 3b 0d 0a 09 09 09 09 09 09 73 65 6c 66 2e 24 73 69 64 65 5f 6e 61 76 2e 63 73 73 28 20 27 2d 77 65 62 6b 69 74 2d 70 65 72 73 70 65 63 74 69 76 65 27 2c 20 27 31 30 30 30 27 20 29 3b 0d 0a 09 09
                                                                                                                                                                                                                        Data Ascii: tVersion = appVersion.slice( webkitVersion_positionStart, webkitVersion_positionEnd );if ( webkitVersion < 537 ) {self.$side_nav.css( '-webkit-backface-visibility', 'hidden' );self.$side_nav.css( '-webkit-perspective', '1000' );
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 28 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 73 74 79 6c 65 20 29 20 7b 0d 0a 09 09 09 09 24 65 6c 2e 61 74 74 72 28 20 27 73 74 79 6c 65 27 2c 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 73 74 79 6c 65 20 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 69 66 20 28 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 63 69 72 63 6c 65 20 29 20 7b 0d 0a 09 09 09 09 2f 2f 20 53 65 74 20 54 72 61 6e 73 69 74 69 6f 6e 0d 0a 09 09 09 09 69 66 20 28 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73 69 74 69 6f 6e 20 29 20 7b 0d 0a 09 09 09 09 09 24 65 6c 2e 63 73 73 28 20 7b 0d 0a 09 09 09 09 09 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 27 65 61 73 65 2d 6f 75 74 20 74 72 61 6e 73 66 6f 72 6d 20 27 20 2b 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73 69 74 69 6f
                                                                                                                                                                                                                        Data Ascii: ( self.options.style ) {$el.attr( 'style', self.options.style );}if ( self.options.circle ) {// Set Transitionif ( self.options.transition ) {$el.css( {transition: 'ease-out transform ' + self.options.transitio


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        103192.168.2.449855185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC578OUTGET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.10 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:11 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 165505
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Mar 2023 23:05:14 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16107INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 74 73 3e 3d 30 3f 30 3a 65 2e 5f 64 69 72 74 79 3f 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3a 65 2e 5f 74 44 75 72 29 7d 2c 4d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 65 6e 64 3d 68 74 28 74 2e 5f 73 74 61 72 74 2b 28 74 2e 5f 74 44 75 72 2f 4d 61 74 68 2e 61 62 73 28 74 2e 5f 74 73 7c 7c 74 2e 5f 72 74 73 7c 7c 31 65 2d 38 29 7c 7c 30 29 29 7d 2c 41 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 5f 64 70 3b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 26 26 74 2e 5f 74 73 26 26 28 74 2e 5f 73 74 61 72 74 3d 68 74 28 6e 2e 5f 74 69 6d 65 2d 28 74 2e 5f 74 73 3e 30 3f 65 2f 74 2e 5f 74 73 3a 28 28 74 2e 5f 64 69 72 74 79 3f 74 2e 74 6f 74 61 6c 44
                                                                                                                                                                                                                        Data Ascii: ts>=0?0:e._dirty?e.totalDuration():e._tDur)},Mt=function(t){return t._end=ht(t._start+(t._tDur/Math.abs(t._ts||t._rts||1e-8)||0))},At=function(t,e){var n=t._dp;return n&&n.smoothChildTiming&&t._ts&&(t._start=ht(n._time-(t._ts>0?e/t._ts:((t._dirty?t.totalD
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 75 73 65 64 28 21 31 29 7d 2c 65 2e 72 65 76 65 72 73 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 21 21 74 21 3d 3d 74 68 69 73 2e 72 65 76 65 72 73 65 64 28 29 26 26 74 68 69 73 2e 74 69 6d 65 53 63 61 6c 65 28 2d 74 68 69 73 2e 5f 72 74 73 7c 7c 28 74 3f 2d 31 65 2d 38 3a 30 29 29 2c 74 68 69 73 29 3a 74 68 69 73 2e 5f 72 74 73 3c 30 7d 2c 65 2e 69 6e 76 61 6c 69 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 3d 74 68 69 73 2e 5f 61 63 74 3d 30 2c 74 68 69 73 2e 5f 7a 54 69 6d 65 3d 2d 31 65 2d 38 2c 74 68 69 73 7d 2c 65 2e 69 73 41 63 74 69 76
                                                                                                                                                                                                                        Data Ascii: function(){return this.paused(!1)},e.reversed=function(t){return arguments.length?(!!t!==this.reversed()&&this.timeScale(-this._rts||(t?-1e-8:0)),this):this._rts<0},e.invalidate=function(){return this._initted=this._act=0,this._zTime=-1e-8,this},e.isActiv
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 64 7c 7c 21 42 74 28 74 29 29 7c 7c 28 74 2e 5f 74 73 3c 30 7c 7c 74 2e 5f 64 70 2e 5f 74 73 3c 30 29 26 26 21 42 74 28 74 29 29 3f 30 3a 31 2c 6c 3d 74 2e 5f 72 44 65 6c 61 79 2c 68 3d 30 3b 69 66 28 6c 26 26 74 2e 5f 72 65 70 65 61 74 26 26 28 68 3d 7a 74 28 30 2c 74 2e 5f 74 44 75 72 2c 65 29 2c 6f 3d 62 74 28 68 2c 6c 29 2c 74 2e 5f 79 6f 79 6f 26 26 31 26 6f 26 26 28 75 3d 31 2d 75 29 2c 6f 21 3d 3d 62 74 28 74 2e 5f 74 54 69 6d 65 2c 6c 29 26 26 28 61 3d 31 2d 75 2c 74 2e 76 61 72 73 2e 72 65 70 65 61 74 52 65 66 72 65 73 68 26 26 74 2e 5f 69 6e 69 74 74 65 64 26 26 74 2e 69 6e 76 61 6c 69 64 61 74 65 28 29 29 29 2c 75 21 3d 3d 61 7c 7c 72 7c 7c 31 65 2d 38 3d 3d 3d 74 2e 5f 7a 54 69 6d 65 7c 7c 21 65 26 26 74 2e 5f 7a 54 69 6d 65 29 7b 69 66 28 21
                                                                                                                                                                                                                        Data Ascii: d||!Bt(t))||(t._ts<0||t._dp._ts<0)&&!Bt(t))?0:1,l=t._rDelay,h=0;if(l&&t._repeat&&(h=zt(0,t._tDur,e),o=bt(h,l),t._yoyo&&1&o&&(u=1-u),o!==bt(t._tTime,l)&&(a=1-u,t.vars.repeatRefresh&&t._initted&&t.invalidate())),u!==a||r||1e-8===t._zTime||!e&&t._zTime){if(!
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 67 69 6e 3d 43 2c 6c 2e 73 6d 6f 6f 74 68 3d 21 21 72 2c 6c 2e 6f 72 69 67 69 6e 3d 65 2c 6c 2e 6f 72 69 67 69 6e 49 73 41 62 73 6f 6c 75 74 65 3d 21 21 6e 2c 74 2e 73 74 79 6c 65 5b 4f 6e 5d 3d 22 30 70 78 20 30 70 78 22 2c 6f 26 26 28 57 6e 28 6f 2c 6c 2c 22 78 4f 72 69 67 69 6e 22 2c 63 2c 77 29 2c 57 6e 28 6f 2c 6c 2c 22 79 4f 72 69 67 69 6e 22 2c 66 2c 43 29 2c 57 6e 28 6f 2c 6c 2c 22 78 4f 66 66 73 65 74 22 2c 70 2c 6c 2e 78 4f 66 66 73 65 74 29 2c 57 6e 28 6f 2c 6c 2c 22 79 4f 66 66 73 65 74 22 2c 64 2c 6c 2e 79 4f 66 66 73 65 74 29 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 76 67 2d 6f 72 69 67 69 6e 22 2c 77 2b 22 20 22 2b 43 29 7d 2c 72 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 5f 67 73
                                                                                                                                                                                                                        Data Ascii: gin=C,l.smooth=!!r,l.origin=e,l.originIsAbsolute=!!n,t.style[On]="0px 0px",o&&(Wn(o,l,"xOrigin",c,w),Wn(o,l,"yOrigin",f,C),Wn(o,l,"xOffset",p,l.xOffset),Wn(o,l,"yOffset",d,l.yOffset)),t.setAttribute("data-svg-origin",w+" "+C)},rr=function(t,e){var n=t._gs
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 3d 74 5b 69 5d 2e 6c 65 6e 67 74 68 2c 6e 2b 3d 4a 72 28 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 2e 74 6f 74 61 6c 50 6f 69 6e 74 73 3d 72 2c 74 2e 74 6f 74 61 6c 4c 65 6e 67 74 68 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 65 69 28 74 2c 65 2c 6e 29 7b 69 66 28 6e 3c 3d 30 7c 7c 6e 3e 3d 31 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 74 5b 65 5d 2c 69 3d 74 5b 65 2b 31 5d 2c 6f 3d 74 5b 65 2b 32 5d 2c 73 3d 74 5b 65 2b 33 5d 2c 61 3d 74 5b 65 2b 34 5d 2c 75 3d 74 5b 65 2b 35 5d 2c 6c 3d 72 2b 28 6f 2d 72 29 2a 6e 2c 68 3d 6f 2b 28 61 2d 6f 29 2a 6e 2c 63 3d 69 2b 28 73 2d 69 29 2a 6e 2c 66 3d 73 2b 28 75 2d 73 29 2a 6e 2c 70 3d 6c 2b 28 68 2d 6c 29 2a 6e 2c 64 3d 63 2b 28 66 2d 63 29 2a 6e 2c 67 3d 61 2b 28 74 5b 65 2b 36 5d 2d 61 29 2a 6e 2c 44 3d
                                                                                                                                                                                                                        Data Ascii: =t[i].length,n+=Jr(t[i]);return t.totalPoints=r,t.totalLength=n,t}function ei(t,e,n){if(n<=0||n>=1)return 0;var r=t[e],i=t[e+1],o=t[e+2],s=t[e+3],a=t[e+4],u=t[e+5],l=r+(o-r)*n,h=o+(a-o)*n,c=i+(s-i)*n,f=s+(u-s)*n,p=l+(h-l)*n,d=c+(f-c)*n,g=a+(t[e+6]-a)*n,D=
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 31 29 2c 6c 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 2e 30 31 29 2c 6c 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 74 72 61 6e 73 6c 61 74 65 28 22 2b 73 2b 22 2c 22 2b 61 2b 22 29 22 29 2c 65 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 29 3a 28 74 6f 7c 7c 28 28 74 6f 3d 74 28 65 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 75 29 2c 6c 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 75 2b 22 77 69 64 74 68 3a 30 2e 31 70 78 3b 68 65 69 67 68 74 3a 30 2e 31 70 78 3b 74 6f 70 3a 22 2b 61 2b 22 70 78 3b 6c 65 66 74 3a 22 2b 73 2b 22 70 78 22 2c 74 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 29 29 2c 6c 7d 74 68 72 6f 77 22 4e 65 65 64 20 64 6f 63 75 6d 65 6e 74 20 61 6e 64 20 70 61
                                                                                                                                                                                                                        Data Ascii: 1),l.setAttribute("height",.01),l.setAttribute("transform","translate("+s+","+a+")"),eo.appendChild(l)):(to||((to=t(e)).style.cssText=u),l.style.cssText=u+"width:0.1px;height:0.1px;top:"+a+"px;left:"+s+"px",to.appendChild(l))),l}throw"Need document and pa
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 61 73 65 56 61 6c 29 26 26 28 6e 3d 63 2e 78 7c 7c 30 2c 69 3d 63 2e 79 7c 7c 30 2c 66 3d 63 2e 77 69 64 74 68 2c 70 3d 63 2e 68 65 69 67 68 74 29 2c 66 7c 7c 28 63 3d 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 28 64 3d 69 61 28 74 29 29 2e 62 6f 78 53 69 7a 69 6e 67 2c 66 3d 28 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 77 69 64 74 68 29 7c 7c 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 30 29 2b 28 63 3f 30 3a 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 62 6f 72 64 65 72 52 69 67 68 74 57 69 64 74 68 29 29 2c 70 3d 28 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 68 65 69 67 68 74 29 7c 7c 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 30 29 2b 28 63 3f 30 3a 70 61 72 73 65 46
                                                                                                                                                                                                                        Data Ascii: aseVal)&&(n=c.x||0,i=c.y||0,f=c.width,p=c.height),f||(c="border-box"===(d=ia(t)).boxSizing,f=(parseFloat(d.width)||t.clientWidth||0)+(c?0:parseFloat(d.borderLeftWidth)+parseFloat(d.borderRightWidth)),p=(parseFloat(d.height)||t.clientHeight||0)+(c?0:parseF
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 69 6e 74 65 72 58 3d 77 2c 6a 2e 70 6f 69 6e 74 65 72 59 3d 62 2c 68 3d 54 2c 6a 2e 78 3d 41 2c 6a 2e 79 3d 50 2c 6a 2e 65 6e 64 58 3d 53 2c 6a 2e 65 6e 64 59 3d 4f 2c 6a 2e 65 6e 64 52 6f 74 61 74 69 6f 6e 3d 6b 2c 78 3d 42 29 3a 21 6a 2e 69 73 44 72 61 67 67 69 6e 67 26 26 6a 2e 69 73 50 72 65 73 73 65 64 26 26 28 6a 2e 69 73 44 72 61 67 67 69 6e 67 3d 21 30 2c 61 61 28 6a 2c 22 64 72 61 67 73 74 61 72 74 22 2c 22 6f 6e 44 72 61 67 53 74 61 72 74 22 29 29 29 7d 2c 78 74 3d 66 75 6e 63 74 69 6f 6e 20 74 28 72 2c 69 29 7b 69 66 28 6f 26 26 6a 2e 69 73 50 72 65 73 73 65 64 26 26 28 21 72 7c 7c 6e 75 6c 6c 3d 3d 5f 7c 7c 69 7c 7c 21 28 72 2e 70 6f 69 6e 74 65 72 49 64 26 26 72 2e 70 6f 69 6e 74 65 72 49 64 21 3d 3d 5f 26 26 72 2e 74 61 72 67 65 74 21 3d 3d
                                                                                                                                                                                                                        Data Ascii: interX=w,j.pointerY=b,h=T,j.x=A,j.y=P,j.endX=S,j.endY=O,j.endRotation=k,x=B):!j.isDragging&&j.isPressed&&(j.isDragging=!0,aa(j,"dragstart","onDragStart")))},xt=function t(r,i){if(o&&j.isPressed&&(!r||null==_||i||!(r.pointerId&&r.pointerId!==_&&r.target!==
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 33 43 5b 5c 75 44 46 43 33 5c 75 44 46 43 34 5c 75 44 46 43 41 5d 7c 5c 75 44 38 33 44 5b 5c 75 44 43 36 45 5c 75 44 43 37 31 5c 75 44 43 37 33 5c 75 44 43 37 37 5c 75 44 43 38 31 5c 75 44 43 38 32 5c 75 44 43 38 36 5c 75 44 43 38 37 5c 75 44 45 34 35 2d 5c 75 44 45 34 37 5c 75 44 45 34 42 5c 75 44 45 34 44 5c 75 44 45 34 45 5c 75 44 45 41 33 5c 75 44 45 42 34 2d 5c 75 44 45 42 36 5d 7c 5c 75 44 38 33 45 5b 5c 75 44 44 32 36 5c 75 44 44 33 37 2d 5c 75 44 44 33 39 5c 75 44 44 33 44 5c 75 44 44 33 45 5c 75 44 44 44 36 2d 5c 75 44 44 44 44 5d 29 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 46 46 42 2d 5c 75 44 46 46 46 5d 29 5c 75 32 30 30 44 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 46 45 30 46 7c 5c 75 44 38 33 44 5c 75 44 43 36 39 28 3f 3a 5c 75 44 38 33
                                                                                                                                                                                                                        Data Ascii: 3C[\uDFC3\uDFC4\uDFCA]|\uD83D[\uDC6E\uDC71\uDC73\uDC77\uDC81\uDC82\uDC86\uDC87\uDE45-\uDE47\uDE4B\uDE4D\uDE4E\uDEA3\uDEB4-\uDEB6]|\uD83E[\uDD26\uDD37-\uDD39\uDD3D\uDD3E\uDDD6-\uDDDD])(?:\uD83C[\uDFFB-\uDFFF])\u200D[\u2640\u2642]\uFE0F|\uD83D\uDC69(?:\uD83


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        104192.168.2.449856185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC392OUTGET /wp-content/themes/porto/js/woocommerce-theme.js?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:11 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 137215
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:34 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC16111INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 09 2f 2f 20 54 68 65 6d 65 20 46 75 6e 63 74 69 6f 6e 73 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 70 6f 72 74 6f 43 61 6c 63 53 6c 69 64 65 72 42 75 74 74 6f 6e 73 50 6f 73 69 74 69 6f 6e 28 20 24 70 61 72 65 6e 74 2c 20 70 61 64 64 69 6e 67 20 29 20 7b 0d 0a 09 09 76 61 72 20 24 62 75 74 74 6f 6e 73 20 3d 20 24 70 61 72 65 6e 74 2e 66 69 6e 64 28 20 27 2e 73 68 6f 77 2d 6e 61 76 2d 74 69 74 6c 65 20 2e 6f 77 6c 2d 6e 61 76 27 20 29 3b 0d 0a 09 09 69 66 20 28 20 24 62 75 74 74 6f 6e 73 2e 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 69 66 20 28 20 77 69 6e 64 6f 77 2e 74 68 65 6d 65 2e 72 74 6c 20 29 20 7b 0d 0a 09 09 09 09 24 62 75 74 74 6f 6e 73 2e 63 73 73
                                                                                                                                                                                                                        Data Ascii: ( function() {'use strict';// Theme Functionsfunction portoCalcSliderButtonsPosition( $parent, padding ) {var $buttons = $parent.find( '.show-nav-title .owl-nav' );if ( $buttons.length ) {if ( window.theme.rtl ) {$buttons.css
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 6d 20 2e 61 64 64 65 64 5f 74 6f 5f 63 61 72 74 27 20 29 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 09 09 09 09 69 6e 69 74 41 6a 61 78 52 65 6d 6f 76 65 43 61 72 74 49 74 65 6d 28 29 3b 0d 0a 09 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 29 2e 6f 6e 28 20 27 77 63 5f 66 72 61 67 6d 65 6e 74 73 5f 72 65 66 72 65 73 68 65 64 20 77 63 5f 66 72 61 67 6d 65 6e 74 73 5f 6c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 09 72 65 66 72 65 73 68 43 61 72 74 46 72 61 67 6d 65 6e 74 28 29 3b 0d 0a 09 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 2e 70 72 6f 64 75 63 74 2d 69 6d 61 67 65 20 2e 76 69 65 77 63 61 72 74 2c 20
                                                                                                                                                                                                                        Data Ascii: m .added_to_cart' ).remove();initAjaxRemoveCartItem();} );$( document.body ).on( 'wc_fragments_refreshed wc_fragments_loaded', function() {refreshCartFragment();} );$( document ).on( 'click', '.product-image .viewcart,
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 5f 70 72 69 63 65 27 20 29 2e 76 61 6c 28 20 63 75 72 72 65 6e 74 5f 6d 61 78 5f 70 72 69 63 65 20 29 3b 0d 0a 0d 0a 09 09 09 09 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 29 2e 74 72 69 67 67 65 72 28 20 27 70 72 69 63 65 5f 73 6c 69 64 65 72 5f 63 72 65 61 74 65 27 2c 20 5b 63 75 72 72 65 6e 74 5f 6d 69 6e 5f 70 72 69 63 65 2c 20 63 75 72 72 65 6e 74 5f 6d 61 78 5f 70 72 69 63 65 5d 20 29 3b 0d 0a 09 09 09 09 09 7d 2c 0d 0a 09 09 09 09 09 73 6c 69 64 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 2c 20 75 69 20 29 20 7b 0d 0a 0d 0a 09 09 09 09 09 09 24 28 20 27 69 6e 70 75 74 23 6d 69 6e 5f 70 72 69 63 65 27 20 29 2e 76 61 6c 28 20 75 69 2e 76 61 6c 75 65 73 5b 30 5d 20 29 3b 0d 0a 09 09 09 09 09 09 24 28 20 27 69 6e 70 75 74 23 6d
                                                                                                                                                                                                                        Data Ascii: _price' ).val( current_max_price );$( document.body ).trigger( 'price_slider_create', [current_min_price, current_max_price] );},slide: function( event, ui ) {$( 'input#min_price' ).val( ui.values[0] );$( 'input#m
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 2b 3d 20 27 26 63 6f 75 6e 74 3d 27 20 2b 20 63 6f 75 6e 74 3b 0d 0a 09 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 7d 0d 0a 0d 0a 09 09 09 09 09 63 61 74 65 67 6f 72 79 41 6a 61 78 50 72 6f 63 65 73 73 28 20 68 72 65 66 20 29 3b 0d 0a 09 09 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 09 09 2f 2f 20 6c 61 79 65 72 64 20 6e 61 76 20 66 69 6c 74 65 72 0d 0a 09 09 09 09 24 28 20 27 2e 77 69 64 67 65 74 5f 6c 61 79 65 72 65 64 5f 6e 61 76 2c 20 2e 77 69 64 67 65 74 5f 72 61 74 69 6e 67 5f 66 69 6c 74 65 72 2c 20 2e 77 69 64 67 65 74 5f 6c 61 79 65 72 65 64 5f 6e 61 76 5f 66 69 6c 74 65 72 73 27 20 29 2e 6f 66 66 28 20 27 63 6c 69 63 6b 27 2c 20 27 61 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 61 27 2c 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                        Data Ascii: += '&count=' + count;}}}categoryAjaxProcess( href );} );// layerd nav filter$( '.widget_layered_nav, .widget_rating_filter, .widget_layered_nav_filters' ).off( 'click', 'a' ).on( 'click', 'a', function(
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 7d 2c 20 31 30 30 30 20 29 3b 0d 0a 09 09 09 09 09 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 09 09 09 09 7d 20 29 3b 0d 0a 09 09 09 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 09 09 7d 2c 0d 0a 09 09 09 09 09 09 09 09 6f 6e 54 72 61 6e 73 6c 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0d 0a 09 09 09 09 09 09 09 09 09 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3d 20 65 76 65 6e 74 2e 69 74 65 6d 2e 69 6e 64 65 78 20 2d 20 24 74 68 69 73 2e 66 69 6e 64 28 20 27 2e 63 6c 6f 6e 65 64 27 20 29 2e 6c 65 6e 67 74 68 20 2f 20 32 3b 0d 0a 09 09 09 09 09 09 09 09 09 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3d 20 28 20 63 75 72 72 65 6e 74 53 6c 69 64 65 20 2b 20 65 76 65 6e 74 2e 69
                                                                                                                                                                                                                        Data Ascii: }}, 1000 );}} );}},onTranslate: function( event ) {currentSlide = event.item.index - $this.find( '.cloned' ).length / 2;currentSlide = ( currentSlide + event.i
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 70 72 6f 64 75 63 74 2d 71 75 61 6e 74 69 74 79 20 69 6e 70 75 74 2e 71 74 79 29 27 20 29 2e 6f 66 66 28 20 27 63 68 61 6e 67 65 27 2c 20 73 65 6c 66 2e 71 74 79 5f 68 61 6e 64 6c 65 72 20 29 2e 6f 6e 28 20 27 63 68 61 6e 67 65 27 2c 20 73 65 6c 66 2e 71 74 79 5f 68 61 6e 64 6c 65 72 20 29 3b 0d 0a 0d 0a 09 09 09 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 6f 66 66 28 20 27 63 6c 69 63 6b 27 2c 20 27 2e 71 75 61 6e 74 69 74 79 20 2e 70 6c 75 73 2c 20 2e 71 75 61 6e 74 69 74 79 20 2e 6d 69 6e 75 73 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 2e 71 75 61 6e 74 69 74 79 20 2e 70 6c 75 73 2c 20 2e 71 75 61 6e 74 69 74 79 20 2e 6d 69 6e 75 73 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 09 09 09 09 09 09 2f 2f 20 47 65 74 20 76 61 6c
                                                                                                                                                                                                                        Data Ascii: product-quantity input.qty)' ).off( 'change', self.qty_handler ).on( 'change', self.qty_handler );$( document ).off( 'click', '.quantity .plus, .quantity .minus' ).on( 'click', '.quantity .plus, .quantity .minus', function() {// Get val
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 09 09 09 09 09 09 69 66 20 28 20 24 74 68 69 73 2e 64 61 74 61 28 20 27 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 27 20 29 20 29 20 7b 0d 0a 09 09 09 09 09 09 09 24 74 68 69 73 2e 74 72 69 67 67 65 72 28 20 27 72 65 66 72 65 73 68 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 27 20 29 3b 0d 0a 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 7d 20 29 3b 0d 0a 09 09 09 09 09 2f 2f 20 55 70 64 61 74 65 20 53 77 69 70 65 72 0d 0a 09 09 09 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 66 69 6e 64 28 20 27 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 27 20 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 20 65 20 29 20 7b 0d 0a 09 09 09 09 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 20 74 68 69 73 20 29 2c 0d 0a 09 09 09 09 09 09 09 24 69 6e 73 74 61 6e 63 65 20 3d
                                                                                                                                                                                                                        Data Ascii: if ( $this.data( 'owl.carousel' ) ) {$this.trigger( 'refresh.owl.carousel' );}} );// Update Swiper$( document ).find( '.swiper-container' ).each( function( e ) {var $this = $( this ),$instance =
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 63 6c 6f 73 65 73 74 28 20 27 2e 70 6f 72 74 6f 2d 6f 6e 65 70 61 67 65 2d 63 61 74 65 67 6f 72 79 27 20 29 2e 68 61 73 43 6c 61 73 73 28 20 27 6c 6f 61 64 69 6e 67 27 20 29 20 7c 7c 20 24 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 20 27 2e 70 6f 72 74 6f 2d 6f 6e 65 70 61 67 65 2d 63 61 74 65 67 6f 72 79 27 20 29 2e 68 61 73 43 6c 61 73 73 28 20 27 6d 6f 76 69 6e 67 27 20 29 20 7c 7c 20 24 74 61 72 67 65 74 2e 68 61 73 43 6c 61 73 73 28 20 27 61 6a 61 78 2d 6c 6f 61 64 65 64 27 20 29 20 29 20 7b 0d 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 09 09 7d 0d 0a 09 09 09 24 74 61 72 67 65 74 2e 63 73 73 28 20 27 6d 69 6e 2d 68 65 69 67 68 74 27 2c 20 32 30 30 20 29 3b 0d 0a 09 09 09 24 74 61 72 67 65 74 2e 61 64 64 43 6c 61 73 73 28 20 27
                                                                                                                                                                                                                        Data Ascii: closest( '.porto-onepage-category' ).hasClass( 'loading' ) || $target.closest( '.porto-onepage-category' ).hasClass( 'moving' ) || $target.hasClass( 'ajax-loaded' ) ) {return false;}$target.css( 'min-height', 200 );$target.addClass( '
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC6416INData Raw: 29 3b 0d 0a 09 09 7d 20 29 3b 0d 0a 09 7d 20 29 28 20 77 69 6e 64 6f 77 2e 74 68 65 6d 65 2c 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 20 29 3b 0d 0a 0d 0a 7d 20 29 28 29 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 70 6f 72 74 6f 5f 77 6f 6f 63 6f 6d 6d 65 72 63 65 5f 69 6e 69 74 28 20 24 77 72 61 70 20 29 20 7b 0d 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 09 69 66 20 28 20 21 24 77 72 61 70 20 29 20 7b 0d 0a 09 09 24 77 72 61 70 20 3d 20 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 29 3b 0d 0a 09 7d 0d 0a 09 2f 2f 20 57 6f 6f 20 57 69 64 67 65 74 20 54 6f 67 67 6c 65 0d 0a 09 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 0d 0a 09 09 69 66 20 28 20 24 2e 66 6e 2e 74 68 65 6d 65 57 6f 6f 57 69 64 67 65 74 54 6f
                                                                                                                                                                                                                        Data Ascii: );} );} )( window.theme, window.jQuery );} )();function porto_woocommerce_init( $wrap ) {'use strict';if ( !$wrap ) {$wrap = jQuery( document.body );}// Woo Widget Toggle( function( $ ) {if ( $.fn.themeWooWidgetTo


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        105192.168.2.449857185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC378OUTGET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:12 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 18833
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 27 Sep 2022 19:48:26 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16112INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 74 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 72 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 74 3d 6e 2e 5f 2c 28 65 3d 6e 2e
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n.
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC2721INData Raw: 7c 7c 21 31 3d 3d 3d 75 2e 74 72 61 69 6c 69 6e 67 7c 7c 28 69 3d 73 65 74 54 69 6d 65 6f 75 74 28 6f 2c 72 29 29 2c 63 7d 76 61 72 20 69 2c 61 2c 66 2c 63 2c 6c 3d 30 3b 72 65 74 75 72 6e 20 75 3d 75 7c 7c 7b 7d 2c 6e 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 6c 3d 30 2c 69 3d 61 3d 66 3d 6e 75 6c 6c 7d 2c 6e 7d 2c 64 65 62 6f 75 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 6e 3d 4f 28 29 2d 69 3b 6e 3c 74 3f 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 75 2c 74 2d 6e 29 3a 28 6f 3d 6e 75 6c 6c 2c 65 7c 7c 28 66 3d 72 2e 61 70 70 6c 79 28 63 2c 61 29 29 2c 6f 7c 7c 28 61 3d 63 3d 6e 75 6c 6c 29 29 7d 76 61 72 20 6f 2c 69 2c 61 2c 66
                                                                                                                                                                                                                        Data Ascii: ||!1===u.trailing||(i=setTimeout(o,r)),c}var i,a,f,c,l=0;return u=u||{},n.cancel=function(){clearTimeout(i),l=0,i=a=f=null},n},debounce:function(r,t,e){function u(){var n=O()-i;n<t?o=setTimeout(u,t-n):(o=null,e||(f=r.apply(c,a)),o||(a=c=null))}var o,i,a,f


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        106192.168.2.449863192.0.76.34432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:11 UTC692OUTGET /g.gif?v=ext&blog=141656931&post=143&tz=0&srv=prhofame.pt&j=1%3A12.0.2&host=prhofame.pt&ref=&fcp=27536&rand=0.6343775089244705 HTTP/1.1
                                                                                                                                                                                                                        Host: pixel.wp.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:11 GMT
                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                        Content-Length: 50
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                        Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        107192.168.2.449858185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC574OUTGET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.10 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:12 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 413453
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Mar 2023 23:05:14 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16107INData Raw: 2f 2a 21 0a 0a 20 20 2d 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 4a 61 76 61 53 63 72 69 70 74 20 50 6c 75 67 69 6e 20 2d 0a 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 20 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e
                                                                                                                                                                                                                        Data Ascii: /*! - Slider Revolution JavaScript Plugin -..........................xXXXXX.................................. xXXXXX..xXXXXX..xXXXXX...........................xXXXXX..xXXXXX..xXXXXX...................xXXXXX..xXXXXX..xXXXXX..xXXXXX................
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 68 74 3e 6e 26 26 73 2e 74 6f 70 3c 6e 3f 73 2e 74 6f 70 2f 73 2e 68 68 65 69 67 68 74 3a 73 2e 62 6f 74 74 6f 6d 3e 6e 3f 28 73 2e 62 6f 74 74 6f 6d 2d 6e 29 2f 73 2e 68 68 65 69 67 68 74 3a 30 3b 76 61 72 20 6c 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 31 2d 4d 61 74 68 2e 61 62 73 28 61 5b 65 5d 2e 73 63 72 6f 6c 6c 70 72 6f 63 29 29 3b 61 5b 65 5d 2e 76 69 65 77 50 6f 72 74 2e 65 6e 61 62 6c 65 26 26 28 22 25 22 3d 3d 3d 61 5b 65 5d 2e 76 69 65 77 50 6f 72 74 2e 76 61 54 79 70 65 5b 61 5b 65 5d 2e 6c 65 76 65 6c 5d 26 26 28 61 5b 65 5d 2e 76 69 65 77 50 6f 72 74 2e 76 69 73 69 62 6c 65 5f 61 72 65 61 5b 61 5b 65 5d 2e 6c 65 76 65 6c 5d 3c 3d 6c 7c 7c 6c 3e 30 26 26 6c 3c 3d 31 26 26 61 5b 65 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 66 69 78 65 64 29 7c 7c 22
                                                                                                                                                                                                                        Data Ascii: ht>n&&s.top<n?s.top/s.hheight:s.bottom>n?(s.bottom-n)/s.hheight:0;var l=Math.max(0,1-Math.abs(a[e].scrollproc));a[e].viewPort.enable&&("%"===a[e].viewPort.vaType[a[e].level]&&(a[e].viewPort.visible_area[a[e].level]<=l||l>0&&l<=1&&a[e].sbtimeline.fixed)||"
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 26 61 5b 72 5d 2e 63 70 61 72 5b 30 5d 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 2e 69 6e 64 65 78 4f 66 28 22 64 75 6d 6d 79 2e 70 6e 67 22 29 3e 3d 30 26 26 28 61 5b 72 5d 2e 63 70 61 72 42 67 43 68 65 63 6b 65 64 3d 21 30 2c 61 5b 72 5d 2e 63 70 61 72 5b 30 5d 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2b 61 5b 72 5d 2e 63 70 61 72 5b 30 5d 2e 64 61 74 61 73 65 74 2e 62 67 6c 61 7a 79 2b 27 22 29 27 29 2c 5f 28 72 29 7d 7d 2c 77 61 69 74 46 6f 72 43 75 72 72 65 6e 74 49 6d 61 67 65 73 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 72 2c 6f 29 7b 69 66 28 69 21 3d 3d 74 26 26 30 21 3d 3d 69 2e 6c 65 6e 67 74 68 26 26 61 5b 72 5d 21 3d 3d 74 29 7b 76 61 72 20 73 3d 21 31 2c 6e 3d 5b 5d 3b 69 66
                                                                                                                                                                                                                        Data Ascii: &a[r].cpar[0].style.backgroundImage.indexOf("dummy.png")>=0&&(a[r].cparBgChecked=!0,a[r].cpar[0].style.backgroundImage='url("'+a[r].cpar[0].dataset.bglazy+'")'),_(r)}},waitForCurrentImages:function(i,r,o){if(i!==t&&0!==i.length&&a[r]!==t){var s=!1,n=[];if
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 2e 67 72 69 64 4f 66 66 73 65 74 48 65 69 67 68 74 3d 28 61 5b 65 5d 2e 6d 6f 64 75 6c 65 2e 68 65 69 67 68 74 2d 61 5b 65 5d 2e 63 6f 6e 74 65 6e 74 2e 68 65 69 67 68 74 29 2f 32 2c 61 5b 65 5d 2e 63 61 63 68 65 73 2e 63 75 72 52 6f 77 73 48 65 69 67 68 74 3d 61 5b 65 5d 2e 63 75 72 72 65 6e 74 52 6f 77 73 48 65 69 67 68 74 3d 61 5b 65 5d 2e 72 6f 77 48 65 69 67 68 74 73 2e 63 75 72 2c 61 5b 65 5d 2e 63 61 63 68 65 73 2e 6d 6f 64 75 6c 65 57 69 64 74 68 3d 61 5b 65 5d 2e 77 69 64 74 68 3d 61 5b 65 5d 2e 6d 6f 64 75 6c 65 2e 77 69 64 74 68 2c 61 5b 65 5d 2e 63 61 63 68 65 73 2e 6d 6f 64 75 6c 65 48 65 69 67 68 74 3d 61 5b 65 5d 2e 68 65 69 67 68 74 3d 61 5b 65 5d 2e 6d 6f 64 75 6c 65 2e 68 65 69 67 68 74 2c 61 5b 65 5d 2e 63 61 63 68 65 73 2e 63 61 6e 57
                                                                                                                                                                                                                        Data Ascii: .gridOffsetHeight=(a[e].module.height-a[e].content.height)/2,a[e].caches.curRowsHeight=a[e].currentRowsHeight=a[e].rowHeights.cur,a[e].caches.moduleWidth=a[e].width=a[e].module.width,a[e].caches.moduleHeight=a[e].height=a[e].module.height,a[e].caches.canW
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 69 6e 2d 74 6f 70 3a 22 2b 4c 2b 22 3b 22 2c 4f 3d 4f 3d 3d 3d 74 7c 7c 22 22 3d 3d 3d 4f 3f 22 22 3a 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 22 2b 4f 2b 22 3b 22 2c 61 5b 69 5d 2e 72 73 46 75 6c 6c 57 69 64 74 68 57 72 61 70 3d 61 5b 69 5d 2e 74 6f 70 63 3d 65 28 27 3c 72 73 2d 66 75 6c 6c 77 69 64 74 68 2d 77 72 61 70 20 69 64 3d 22 27 2b 61 5b 69 5d 2e 63 5b 30 5d 2e 69 64 2b 27 5f 66 6f 72 63 65 66 75 6c 6c 77 69 64 74 68 22 20 73 74 79 6c 65 3d 22 27 2b 4c 2b 4f 2b 27 22 3e 3c 2f 72 73 2d 66 75 6c 6c 77 69 64 74 68 2d 77 72 61 70 3e 27 29 2c 61 5b 69 5d 2e 66 6f 72 63 65 72 3d 65 28 27 3c 72 73 2d 66 77 2d 66 6f 72 63 65 72 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 27 2b 28 61 5b 69 5d 2e 66 6f 72 63 65 72 48 65 69 67 68 74 3d 3d 3d 74 3f 61
                                                                                                                                                                                                                        Data Ascii: in-top:"+L+";",O=O===t||""===O?"":"margin-bottom:"+O+";",a[i].rsFullWidthWrap=a[i].topc=e('<rs-fullwidth-wrap id="'+a[i].c[0].id+'_forcefullwidth" style="'+L+O+'"></rs-fullwidth-wrap>'),a[i].forcer=e('<rs-fw-forcer style="height:'+(a[i].forcerHeight===t?a
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 63 72 6f 6c 6c 2d 62 61 73 65 64 22 2c 21 21 61 5b 69 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 73 65 74 26 26 28 6d 2e 73 21 3d 3d 74 26 26 6d 2e 73 29 29 2c 63 2e 62 67 76 69 64 2e 6c 65 6e 67 74 68 3e 30 26 26 28 63 2e 62 67 76 69 64 69 64 3d 63 2e 62 67 76 69 64 5b 30 5d 2e 69 64 2c 63 2e 61 6e 69 6d 61 74 65 44 69 72 65 63 74 69 6f 6e 3d 22 69 64 6c 65 22 2c 63 2e 62 67 76 69 64 2e 61 64 64 43 6c 61 73 73 28 22 64 65 66 61 75 6c 74 76 69 64 22 29 2e 63 73 73 28 7b 7a 49 6e 64 65 78 3a 33 30 7d 29 2c 70 21 3d 3d 74 26 26 22 22 21 3d 3d 70 26 26 22 6e 6f 6e 65 22 21 3d 3d 70 26 26 63 2e 62 67 76 69 64 2e 61 64 64 43 6c 61 73 73 28 70 29 2c 63 2e 62 67 76 69 64 2e 61 70 70 65 6e 64 54 6f 28 63 2e 77 72 61 70 29 2c 63 2e 70 61 72 61 6c 6c 61 78 21 3d 74 26
                                                                                                                                                                                                                        Data Ascii: croll-based",!!a[i].sbtimeline.set&&(m.s!==t&&m.s)),c.bgvid.length>0&&(c.bgvidid=c.bgvid[0].id,c.animateDirection="idle",c.bgvid.addClass("defaultvid").css({zIndex:30}),p!==t&&""!==p&&"none"!==p&&c.bgvid.addClass(p),c.bgvid.appendTo(c.wrap),c.parallax!=t&
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC16384INData Raw: 6f 77 6e 5f 6b 65 79 21 3d 3d 74 26 26 70 61 72 73 65 49 6e 74 28 61 5b 69 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 2c 30 29 2b 31 2c 70 72 65 76 53 6c 69 64 65 4c 49 49 6e 64 65 78 3a 61 5b 69 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 21 3d 3d 74 26 26 70 61 72 73 65 49 6e 74 28 61 5b 69 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 2c 30 29 2c 70 72 65 76 53 6c 69 64 65 3a 61 5b 69 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 21 3d 3d 74 26 26 61 5b 69 5d 2e 73 6c 69 64 65 73 5b 61 5b 69 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 5d 7d 3b 69 66 28 61 5b 69 5d 2e 63 2e 74 72 69 67 67 65 72 28 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 73 6c 69 64 65 2e 6f 6e 63 68 61 6e 67 65 22 2c 6e 29 2c 61 5b 69 5d 2e 63
                                                                                                                                                                                                                        Data Ascii: own_key!==t&&parseInt(a[i].pr_lastshown_key,0)+1,prevSlideLIIndex:a[i].pr_lastshown_key!==t&&parseInt(a[i].pr_lastshown_key,0),prevSlide:a[i].pr_lastshown_key!==t&&a[i].slides[a[i].pr_lastshown_key]};if(a[i].c.trigger("revolution.slide.onchange",n),a[i].c
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC16384INData Raw: 5d 29 2c 69 5b 74 5b 30 5d 5d 3d 74 5b 31 5d 3b 72 65 74 75 72 6e 20 69 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 61 5b 69 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 21 3d 3d 74 29 7b 76 61 72 20 72 3d 61 5b 69 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 61 5b 69 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 3d 7b 7d 2c 72 29 69 66 28 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 29 7b 76 61 72 20 73 3d 72 5b 6f 5d 2e 73 70 6c 69 74 28 22 3a 22 29 3b 73 77 69 74 63 68 28 73 5b 30 5d 29 7b 63 61 73 65 22 74 22 3a 61 5b 69 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 2e 74 6f 70 3d 61 2e 72 65 76 54 6f 52 65 73 70 28 73 5b 31 5d 2c 34 2c 30 29 3b 62 72 65 61 6b 3b 63
                                                                                                                                                                                                                        Data Ascii: ]),i[t[0]]=t[1];return i},F=function(i){if(a[i].blockSpacing!==t){var r=a[i].blockSpacing.split(";");for(var o in a[i].blockSpacing={},r)if(r.hasOwnProperty(o)){var s=r[o].split(":");switch(s[0]){case"t":a[i].blockSpacing.top=a.revToResp(s[1],4,0);break;c
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC16384INData Raw: 65 70 6c 61 63 65 28 22 77 77 77 22 2c 22 22 29 2c 65 2e 70 72 6f 74 6f 63 6f 6c 3d 30 3d 3d 3d 65 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 2f 2f 22 29 3f 22 68 74 74 70 3a 2f 2f 22 3a 30 3d 3d 3d 65 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 73 3a 2f 2f 22 29 3f 22 68 74 74 70 73 3a 2f 2f 22 3a 30 3d 3d 3d 65 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 22 29 3f 22 2f 2f 22 3a 22 72 65 6c 61 74 69 76 65 22 3b 76 61 72 20 74 3d 65 2e 75 72 6c 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 2f 2f 22 2c 22 22 29 3b 74 3d 74 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 2f 2f 22 2c 22 22 29 2c 22 72 65 6c 61 74 69 76 65 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 22 2f 2f 22 2c 22 22 29
                                                                                                                                                                                                                        Data Ascii: eplace("www",""),e.protocol=0===e.url.indexOf("http://")?"http://":0===e.url.indexOf("https://")?"https://":0===e.url.indexOf("//")?"//":"relative";var t=e.url.replace("https://","");t=t.replace("http://",""),"relative"===e.protocol&&(t=t.replace("//","")
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC16384INData Raw: 6c 75 74 69 6f 6e 3d 6a 51 75 65 72 79 2e 66 6e 2e 72 65 76 6f 6c 75 74 69 6f 6e 7c 7c 7b 7d 3b 76 61 72 20 74 3d 6a 51 75 65 72 79 2e 66 6e 2e 72 65 76 6f 6c 75 74 69 6f 6e 3b 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 21 30 2c 74 2c 7b 70 72 65 70 61 72 65 43 61 72 6f 75 73 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 61 2c 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 7b 76 61 72 20 73 3d 74 5b 65 5d 2e 63 61 72 6f 75 73 65 6c 3b 73 2e 73 6c 69 64 65 73 57 69 74 68 52 6f 77 41 64 6a 75 73 74 69 6f 6e 73 3d 7b 7d 2c 69 3d 73 2e 6c 61 73 74 64 69 72 65 63 74 69 6f 6e 3d 6f 28 69 2c 73 2e 6c 61 73 74 64 69 72 65 63 74 69 6f 6e 29 2c 74 2e 73 65 74 43 61 72 6f 75 73 65 6c 44 65 66 61 75 6c 74 73 28 65 2c 76 6f 69 64 20 30 2c 72 29 2c 74 2e 6f 72 67
                                                                                                                                                                                                                        Data Ascii: lution=jQuery.fn.revolution||{};var t=jQuery.fn.revolution;jQuery.extend(!0,t,{prepareCarousel:function(e,i,a,r){if(void 0!==e){var s=t[e].carousel;s.slidesWithRowAdjustions={},i=s.lastdirection=o(i,s.lastdirection),t.setCarouselDefaults(e,void 0,r),t.org


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        108192.168.2.449859185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC555OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:12 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 18692
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:43:00 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16108INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6d 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 34 2e 30 2e 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC2584INData Raw: 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 74 77 65 6d 6f 6a 69 29 72 65 74 75 72 6e 20 36 30 30 3c 72 3f 76 6f 69 64 20 30 3a 28 63 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 2c 75 3d 63 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 35 30 29 2c 76 6f 69 64 20 72 2b 2b 29 3b 6e 3d 63 2e 74 77 65 6d 6f 6a 69 2c 74 3d 21 30 2c 65 26 26 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 75 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 2c 61 2c 72 3d 75 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 7b 69 66 28 65 3d 75 5b 72 5d 2e 61 64
                                                                                                                                                                                                                        Data Ascii: asFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0===c.twemoji)return 600<r?void 0:(c.clearTimeout(u),u=c.setTimeout(s,50),void r++);n=c.twemoji,t=!0,e&&new e(function(u){for(var e,t,n,a,r=u.length;r--;){if(e=u[r].ad


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        109192.168.2.449860185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC426OUTGET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=6.11.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:12 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 35722
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:38:30 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16112INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 2f 2a 21 0a 20 2a 20 49 73 6f 74 6f 70 65 20 50 41 43 4b 41 47 45 44 20 76 33 2e 30 2e 35 0a 20 2a 0a 20 2a
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start/*! * Isotope PACKAGED v3.0.5 * *
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC16384INData Raw: 6f 66 20 6e 3f 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 3a 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 6f 3d 6e 29 2c 74 68 69 73 5b 74 5d 3d 6f 3f 69 28 6f 29 5b 65 5d 3a 6e 29 3a 74 68 69 73 5b 74 5d 3d 30 7d 2c 63 2e 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 28 74 29 2c 74 68 69 73 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 28 74 2c 65 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4c 61 79 6f 75 74 28 29 7d 2c 63 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74
                                                                                                                                                                                                                        Data Ascii: of n?o=this.element.querySelector(n):n instanceof HTMLElement&&(o=n),this[t]=o?i(o)[e]:n):this[t]=0},c.layoutItems=function(t,e){t=this._getItemsForLayout(t),this._layoutItems(t,e),this._postLayout()},c._getItemsForLayout=function(t){return t.filter(funct
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC3226INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 65 6c 65 6d 65 6e 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 65 2e 65 6c 65 6d 65 6e 74 2c 74 29 7d 7d 2c 6c 2e 75 70 64 61 74 65 53 6f 72 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 74 3f 28 74 3d 6e 2e 6d 61 6b 65 41 72 72 61 79 28 74 29 2c 65 3d 74 68 69 73 2e 67 65 74 49 74 65 6d 73 28 74 29 29 3a 65 3d 74 68 69 73 2e 69 74 65 6d 73 2c 74 68 69 73 2e 5f 67 65 74 53 6f 72 74 65 72 73 28 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 49 74 65 6d 73 53 6f 72 74 44 61 74 61 28 65 29 7d 2c 6c 2e 5f 67 65 74 53 6f 72 74 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                        Data Ascii: "function"==typeof t?function(e){return t(e.element)}:function(e){return o(e.element,t)}},l.updateSortData=function(t){var e;t?(t=n.makeArray(t),e=this.getItems(t)):e=this.items,this._getSorters(),this._updateItemsSortData(e)},l._getSorters=function(){var


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        110192.168.2.449861185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC616OUTGET /wp-content/uploads/2017/12/escarascat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:12 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 13149
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:26 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC13149INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        111192.168.2.449862185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC628OUTGET /wp-content/uploads/2017/12/incontinenciacategoria-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:12 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 11917
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:28 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC11917INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        112192.168.2.449867192.0.76.34432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC461OUTGET /g.gif?v=ext&blog=141656931&post=143&tz=0&srv=prhofame.pt&j=1%3A12.0.2&host=prhofame.pt&ref=&fcp=27536&rand=0.6343775089244705 HTTP/1.1
                                                                                                                                                                                                                        Host: pixel.wp.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:12 GMT
                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                        Content-Length: 50
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                        Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        113192.168.2.449866185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:12 UTC374OUTGET /wp-includes/js/wp-util.min.js?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:13 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 1426
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 20 Sep 2022 08:22:10 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC1426INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3f 7b 7d 3a 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3b 77 70 2e 74 65 6d 70 6c 61 74 65 3d 5f 2e 6d 65 6d 6f 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 61 3d 7b 65 76 61 6c 75 61 74 65 3a 2f 3c 23 28 5b 5c 73 5c 53 5d 2b 3f 29 23 3e 2f 67 2c 69 6e 74 65 72 70 6f 6c 61 74 65 3a 2f 5c 7b 5c 7b 5c 7b 28 5b 5c 73 5c 53 5d 2b 3f 29 5c 7d 5c 7d 5c 7d 2f 67 2c 65 73 63 61 70 65 3a 2f 5c 7b 5c 7b 28 5b 5e
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        114192.168.2.449868185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC474OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart-variation.min.js?ver=7.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:13 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 13892
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:49:30 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC13892INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 2c 63 2c 69 2c 6e 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 61 2e 24 66 6f 72 6d 3d 74 2c 61 2e 24 61 74 74 72 69 62 75 74 65 46 69 65 6c 64 73 3d 74 2e 66 69 6e 64 28 22 2e 76 61 72 69 61 74 69 6f 6e 73 20 73 65 6c 65 63 74 22 29 2c 61 2e 24 73 69 6e 67 6c 65 56 61 72 69 61 74 69 6f 6e 3d 74 2e 66 69 6e 64 28 22 2e 73 69 6e 67 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 29 2c 61 2e 24 73 69 6e 67 6c 65 56 61 72 69 61 74 69 6f 6e 57 72 61 70 3d 74 2e 66 69 6e 64 28 22 2e 73 69 6e 67 6c 65 5f 76 61 72 69 61 74 69 6f 6e 5f 77 72 61 70 22 29 2c 61 2e 24 72 65 73 65 74 56 61 72 69 61 74 69 6f 6e 73 3d 74 2e 66 69 6e 64 28 22 2e 72 65 73 65 74 5f 76 61 72 69 61 74 69 6f 6e 73 22 29
                                                                                                                                                                                                                        Data Ascii: !function($,c,i,n){var t=function(t){var a=this;a.$form=t,a.$attributeFields=t.find(".variations select"),a.$singleVariation=t.find(".single_variation"),a.$singleVariationWrap=t.find(".single_variation_wrap"),a.$resetVariations=t.find(".reset_variations")


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        115192.168.2.449869185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC621OUTGET /wp-content/uploads/2017/12/descartaveiscat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:13 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 11280
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:16 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC11280INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        116192.168.2.449870185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC435OUTGET /wp-content/uploads/2017/12/escarascat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:13 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 13149
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:26 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC13149INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        117192.168.2.449871185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC670OUTGET /wp-content/uploads/2017/12/mobiliariocat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:13 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 17801
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:13 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC16143INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC1658INData Raw: d7 1a 66 93 3c 77 49 71 2d f5 d4 0e b2 46 89 16 c8 4b 03 90 4b 31 0c 46 40 e3 68 cf 4c 8e b5 9a 20 e4 93 ce 6a 44 84 0e d4 a7 8b a9 2d 16 86 f0 c1 53 8e af 52 ad ca cd a8 5d 4d 77 72 ef 34 f3 b9 92 49 1b ab 31 39 24 fe 34 82 c8 77 15 a4 90 fb 54 82 1f 6a e6 3a cc 9f b1 28 3f 76 a4 4b 60 3a 0a d3 fb 36 7b 53 d6 d8 7a 50 06 60 b6 f6 a5 fb 31 f4 ad 61 6c 3d 29 df 64 cf 6a 00 fa c2 04 00 55 c4 38 ed 49 14 00 62 ac 2c 74 08 6a e6 9f 92 05 2e cc 52 1c 0a 00 69 7e 2a 27 97 1c 53 df 3f 85 56 90 37 3c 50 04 33 ca 30 6b 9a f1 4d a6 99 a9 e9 b2 c1 a9 0f dc 8f 9f 78 6d a6 36 1d 18 1e c4 56 e5 c8 6c 1a e1 bc 7c b2 be 98 d1 21 6c 33 7c d8 f4 a4 07 86 f8 db 5c 91 35 78 c5 9a 9b d8 2d f2 bf 68 78 84 6f 22 fa 10 09 cf d7 8f a5 67 47 e2 0b 49 8a aa 5b dc 07 27 07 72 61 57
                                                                                                                                                                                                                        Data Ascii: f<wIq-FKK1F@hL jD-SR]Mwr4I19$4wTj:(?vK`:6{SzP`1al=)djU8Ib,tj.Ri~*'S?V7<P30kMxm6Vl|!l3|\5x-hxo"gGI['raW


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        118192.168.2.449872185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC667OUTGET /wp-content/uploads/2017/12/limpezacat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:13 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 9257
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:12 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC9257INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        119192.168.2.449873185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC447OUTGET /wp-content/uploads/2017/12/incontinenciacategoria-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:13 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 11917
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:28 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC11917INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        120192.168.2.449874185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC434OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:13 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 18692
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:43:00 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC16112INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6d 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 34 2e 30 2e 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC2580INData Raw: 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 74 77 65 6d 6f 6a 69 29 72 65 74 75 72 6e 20 36 30 30 3c 72 3f 76 6f 69 64 20 30 3a 28 63 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 2c 75 3d 63 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 35 30 29 2c 76 6f 69 64 20 72 2b 2b 29 3b 6e 3d 63 2e 74 77 65 6d 6f 6a 69 2c 74 3d 21 30 2c 65 26 26 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 75 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 2c 61 2c 72 3d 75 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 7b 69 66 28 65 3d 75 5b 72 5d 2e 61 64 64 65 64 4e
                                                                                                                                                                                                                        Data Ascii: ature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0===c.twemoji)return 600<r?void 0:(c.clearTimeout(u),u=c.setTimeout(s,50),void r++);n=c.twemoji,t=!0,e&&new e(function(u){for(var e,t,n,a,r=u.length;r--;){if(e=u[r].addedN


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        121192.168.2.449875185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC665OUTGET /wp-content/uploads/2017/12/bancocat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:13 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 11260
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:33:34 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC11260INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        122192.168.2.449876185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:13 UTC457OUTGET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.10 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:13 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 165505
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Mar 2023 23:05:14 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC16111INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC16384INData Raw: 30 3f 30 3a 65 2e 5f 64 69 72 74 79 3f 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3a 65 2e 5f 74 44 75 72 29 7d 2c 4d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 65 6e 64 3d 68 74 28 74 2e 5f 73 74 61 72 74 2b 28 74 2e 5f 74 44 75 72 2f 4d 61 74 68 2e 61 62 73 28 74 2e 5f 74 73 7c 7c 74 2e 5f 72 74 73 7c 7c 31 65 2d 38 29 7c 7c 30 29 29 7d 2c 41 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 5f 64 70 3b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 26 26 74 2e 5f 74 73 26 26 28 74 2e 5f 73 74 61 72 74 3d 68 74 28 6e 2e 5f 74 69 6d 65 2d 28 74 2e 5f 74 73 3e 30 3f 65 2f 74 2e 5f 74 73 3a 28 28 74 2e 5f 64 69 72 74 79 3f 74 2e 74 6f 74 61 6c 44 75 72 61 74
                                                                                                                                                                                                                        Data Ascii: 0?0:e._dirty?e.totalDuration():e._tDur)},Mt=function(t){return t._end=ht(t._start+(t._tDur/Math.abs(t._ts||t._rts||1e-8)||0))},At=function(t,e){var n=t._dp;return n&&n.smoothChildTiming&&t._ts&&(t._start=ht(n._time-(t._ts>0?e/t._ts:((t._dirty?t.totalDurat
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC16384INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 75 73 65 64 28 21 31 29 7d 2c 65 2e 72 65 76 65 72 73 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 21 21 74 21 3d 3d 74 68 69 73 2e 72 65 76 65 72 73 65 64 28 29 26 26 74 68 69 73 2e 74 69 6d 65 53 63 61 6c 65 28 2d 74 68 69 73 2e 5f 72 74 73 7c 7c 28 74 3f 2d 31 65 2d 38 3a 30 29 29 2c 74 68 69 73 29 3a 74 68 69 73 2e 5f 72 74 73 3c 30 7d 2c 65 2e 69 6e 76 61 6c 69 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 3d 74 68 69 73 2e 5f 61 63 74 3d 30 2c 74 68 69 73 2e 5f 7a 54 69 6d 65 3d 2d 31 65 2d 38 2c 74 68 69 73 7d 2c 65 2e 69 73 41 63 74 69 76 65 3d 66 75
                                                                                                                                                                                                                        Data Ascii: tion(){return this.paused(!1)},e.reversed=function(t){return arguments.length?(!!t!==this.reversed()&&this.timeScale(-this._rts||(t?-1e-8:0)),this):this._rts<0},e.invalidate=function(){return this._initted=this._act=0,this._zTime=-1e-8,this},e.isActive=fu
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC16384INData Raw: 42 74 28 74 29 29 7c 7c 28 74 2e 5f 74 73 3c 30 7c 7c 74 2e 5f 64 70 2e 5f 74 73 3c 30 29 26 26 21 42 74 28 74 29 29 3f 30 3a 31 2c 6c 3d 74 2e 5f 72 44 65 6c 61 79 2c 68 3d 30 3b 69 66 28 6c 26 26 74 2e 5f 72 65 70 65 61 74 26 26 28 68 3d 7a 74 28 30 2c 74 2e 5f 74 44 75 72 2c 65 29 2c 6f 3d 62 74 28 68 2c 6c 29 2c 74 2e 5f 79 6f 79 6f 26 26 31 26 6f 26 26 28 75 3d 31 2d 75 29 2c 6f 21 3d 3d 62 74 28 74 2e 5f 74 54 69 6d 65 2c 6c 29 26 26 28 61 3d 31 2d 75 2c 74 2e 76 61 72 73 2e 72 65 70 65 61 74 52 65 66 72 65 73 68 26 26 74 2e 5f 69 6e 69 74 74 65 64 26 26 74 2e 69 6e 76 61 6c 69 64 61 74 65 28 29 29 29 2c 75 21 3d 3d 61 7c 7c 72 7c 7c 31 65 2d 38 3d 3d 3d 74 2e 5f 7a 54 69 6d 65 7c 7c 21 65 26 26 74 2e 5f 7a 54 69 6d 65 29 7b 69 66 28 21 74 2e 5f 69
                                                                                                                                                                                                                        Data Ascii: Bt(t))||(t._ts<0||t._dp._ts<0)&&!Bt(t))?0:1,l=t._rDelay,h=0;if(l&&t._repeat&&(h=zt(0,t._tDur,e),o=bt(h,l),t._yoyo&&1&o&&(u=1-u),o!==bt(t._tTime,l)&&(a=1-u,t.vars.repeatRefresh&&t._initted&&t.invalidate())),u!==a||r||1e-8===t._zTime||!e&&t._zTime){if(!t._i
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC16384INData Raw: 43 2c 6c 2e 73 6d 6f 6f 74 68 3d 21 21 72 2c 6c 2e 6f 72 69 67 69 6e 3d 65 2c 6c 2e 6f 72 69 67 69 6e 49 73 41 62 73 6f 6c 75 74 65 3d 21 21 6e 2c 74 2e 73 74 79 6c 65 5b 4f 6e 5d 3d 22 30 70 78 20 30 70 78 22 2c 6f 26 26 28 57 6e 28 6f 2c 6c 2c 22 78 4f 72 69 67 69 6e 22 2c 63 2c 77 29 2c 57 6e 28 6f 2c 6c 2c 22 79 4f 72 69 67 69 6e 22 2c 66 2c 43 29 2c 57 6e 28 6f 2c 6c 2c 22 78 4f 66 66 73 65 74 22 2c 70 2c 6c 2e 78 4f 66 66 73 65 74 29 2c 57 6e 28 6f 2c 6c 2c 22 79 4f 66 66 73 65 74 22 2c 64 2c 6c 2e 79 4f 66 66 73 65 74 29 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 76 67 2d 6f 72 69 67 69 6e 22 2c 77 2b 22 20 22 2b 43 29 7d 2c 72 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 5f 67 73 61 70 7c 7c
                                                                                                                                                                                                                        Data Ascii: C,l.smooth=!!r,l.origin=e,l.originIsAbsolute=!!n,t.style[On]="0px 0px",o&&(Wn(o,l,"xOrigin",c,w),Wn(o,l,"yOrigin",f,C),Wn(o,l,"xOffset",p,l.xOffset),Wn(o,l,"yOffset",d,l.yOffset)),t.setAttribute("data-svg-origin",w+" "+C)},rr=function(t,e){var n=t._gsap||
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC16384INData Raw: 5d 2e 6c 65 6e 67 74 68 2c 6e 2b 3d 4a 72 28 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 2e 74 6f 74 61 6c 50 6f 69 6e 74 73 3d 72 2c 74 2e 74 6f 74 61 6c 4c 65 6e 67 74 68 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 65 69 28 74 2c 65 2c 6e 29 7b 69 66 28 6e 3c 3d 30 7c 7c 6e 3e 3d 31 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 74 5b 65 5d 2c 69 3d 74 5b 65 2b 31 5d 2c 6f 3d 74 5b 65 2b 32 5d 2c 73 3d 74 5b 65 2b 33 5d 2c 61 3d 74 5b 65 2b 34 5d 2c 75 3d 74 5b 65 2b 35 5d 2c 6c 3d 72 2b 28 6f 2d 72 29 2a 6e 2c 68 3d 6f 2b 28 61 2d 6f 29 2a 6e 2c 63 3d 69 2b 28 73 2d 69 29 2a 6e 2c 66 3d 73 2b 28 75 2d 73 29 2a 6e 2c 70 3d 6c 2b 28 68 2d 6c 29 2a 6e 2c 64 3d 63 2b 28 66 2d 63 29 2a 6e 2c 67 3d 61 2b 28 74 5b 65 2b 36 5d 2d 61 29 2a 6e 2c 44 3d 75 2b 28 74
                                                                                                                                                                                                                        Data Ascii: ].length,n+=Jr(t[i]);return t.totalPoints=r,t.totalLength=n,t}function ei(t,e,n){if(n<=0||n>=1)return 0;var r=t[e],i=t[e+1],o=t[e+2],s=t[e+3],a=t[e+4],u=t[e+5],l=r+(o-r)*n,h=o+(a-o)*n,c=i+(s-i)*n,f=s+(u-s)*n,p=l+(h-l)*n,d=c+(f-c)*n,g=a+(t[e+6]-a)*n,D=u+(t
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC16384INData Raw: 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 2e 30 31 29 2c 6c 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 74 72 61 6e 73 6c 61 74 65 28 22 2b 73 2b 22 2c 22 2b 61 2b 22 29 22 29 2c 65 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 29 3a 28 74 6f 7c 7c 28 28 74 6f 3d 74 28 65 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 75 29 2c 6c 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 75 2b 22 77 69 64 74 68 3a 30 2e 31 70 78 3b 68 65 69 67 68 74 3a 30 2e 31 70 78 3b 74 6f 70 3a 22 2b 61 2b 22 70 78 3b 6c 65 66 74 3a 22 2b 73 2b 22 70 78 22 2c 74 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 29 29 2c 6c 7d 74 68 72 6f 77 22 4e 65 65 64 20 64 6f 63 75 6d 65 6e 74 20 61 6e 64 20 70 61 72 65 6e 74
                                                                                                                                                                                                                        Data Ascii: .setAttribute("height",.01),l.setAttribute("transform","translate("+s+","+a+")"),eo.appendChild(l)):(to||((to=t(e)).style.cssText=u),l.style.cssText=u+"width:0.1px;height:0.1px;top:"+a+"px;left:"+s+"px",to.appendChild(l))),l}throw"Need document and parent
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC16384INData Raw: 61 6c 29 26 26 28 6e 3d 63 2e 78 7c 7c 30 2c 69 3d 63 2e 79 7c 7c 30 2c 66 3d 63 2e 77 69 64 74 68 2c 70 3d 63 2e 68 65 69 67 68 74 29 2c 66 7c 7c 28 63 3d 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 28 64 3d 69 61 28 74 29 29 2e 62 6f 78 53 69 7a 69 6e 67 2c 66 3d 28 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 77 69 64 74 68 29 7c 7c 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 30 29 2b 28 63 3f 30 3a 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 62 6f 72 64 65 72 52 69 67 68 74 57 69 64 74 68 29 29 2c 70 3d 28 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 68 65 69 67 68 74 29 7c 7c 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 30 29 2b 28 63 3f 30 3a 70 61 72 73 65 46 6c 6f 61 74
                                                                                                                                                                                                                        Data Ascii: al)&&(n=c.x||0,i=c.y||0,f=c.width,p=c.height),f||(c="border-box"===(d=ia(t)).boxSizing,f=(parseFloat(d.width)||t.clientWidth||0)+(c?0:parseFloat(d.borderLeftWidth)+parseFloat(d.borderRightWidth)),p=(parseFloat(d.height)||t.clientHeight||0)+(c?0:parseFloat
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC16384INData Raw: 72 58 3d 77 2c 6a 2e 70 6f 69 6e 74 65 72 59 3d 62 2c 68 3d 54 2c 6a 2e 78 3d 41 2c 6a 2e 79 3d 50 2c 6a 2e 65 6e 64 58 3d 53 2c 6a 2e 65 6e 64 59 3d 4f 2c 6a 2e 65 6e 64 52 6f 74 61 74 69 6f 6e 3d 6b 2c 78 3d 42 29 3a 21 6a 2e 69 73 44 72 61 67 67 69 6e 67 26 26 6a 2e 69 73 50 72 65 73 73 65 64 26 26 28 6a 2e 69 73 44 72 61 67 67 69 6e 67 3d 21 30 2c 61 61 28 6a 2c 22 64 72 61 67 73 74 61 72 74 22 2c 22 6f 6e 44 72 61 67 53 74 61 72 74 22 29 29 29 7d 2c 78 74 3d 66 75 6e 63 74 69 6f 6e 20 74 28 72 2c 69 29 7b 69 66 28 6f 26 26 6a 2e 69 73 50 72 65 73 73 65 64 26 26 28 21 72 7c 7c 6e 75 6c 6c 3d 3d 5f 7c 7c 69 7c 7c 21 28 72 2e 70 6f 69 6e 74 65 72 49 64 26 26 72 2e 70 6f 69 6e 74 65 72 49 64 21 3d 3d 5f 26 26 72 2e 74 61 72 67 65 74 21 3d 3d 65 7c 7c 72
                                                                                                                                                                                                                        Data Ascii: rX=w,j.pointerY=b,h=T,j.x=A,j.y=P,j.endX=S,j.endY=O,j.endRotation=k,x=B):!j.isDragging&&j.isPressed&&(j.isDragging=!0,aa(j,"dragstart","onDragStart")))},xt=function t(r,i){if(o&&j.isPressed&&(!r||null==_||i||!(r.pointerId&&r.pointerId!==_&&r.target!==e||r
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC16384INData Raw: 75 44 46 43 33 5c 75 44 46 43 34 5c 75 44 46 43 41 5d 7c 5c 75 44 38 33 44 5b 5c 75 44 43 36 45 5c 75 44 43 37 31 5c 75 44 43 37 33 5c 75 44 43 37 37 5c 75 44 43 38 31 5c 75 44 43 38 32 5c 75 44 43 38 36 5c 75 44 43 38 37 5c 75 44 45 34 35 2d 5c 75 44 45 34 37 5c 75 44 45 34 42 5c 75 44 45 34 44 5c 75 44 45 34 45 5c 75 44 45 41 33 5c 75 44 45 42 34 2d 5c 75 44 45 42 36 5d 7c 5c 75 44 38 33 45 5b 5c 75 44 44 32 36 5c 75 44 44 33 37 2d 5c 75 44 44 33 39 5c 75 44 44 33 44 5c 75 44 44 33 45 5c 75 44 44 44 36 2d 5c 75 44 44 44 44 5d 29 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 46 46 42 2d 5c 75 44 46 46 46 5d 29 5c 75 32 30 30 44 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 46 45 30 46 7c 5c 75 44 38 33 44 5c 75 44 43 36 39 28 3f 3a 5c 75 44 38 33 43 5b 5c 75
                                                                                                                                                                                                                        Data Ascii: uDFC3\uDFC4\uDFCA]|\uD83D[\uDC6E\uDC71\uDC73\uDC77\uDC81\uDC82\uDC86\uDC87\uDE45-\uDE47\uDE4B\uDE4D\uDE4E\uDEA3\uDEB4-\uDEB6]|\uD83E[\uDD26\uDD37-\uDD39\uDD3D\uDD3E\uDDD6-\uDDDD])(?:\uD83C[\uDFFB-\uDFFF])\u200D[\u2640\u2642]\uFE0F|\uD83D\uDC69(?:\uD83C[\u


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        123192.168.2.449878185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC668OUTGET /wp-content/uploads/2017/12/cortinascat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:14 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 11924
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:33:33 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC11924INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        124192.168.2.449877185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC673OUTGET /wp-content/uploads/2017/12/esterilizacaocat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:14 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 10470
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:09 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC10470INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        125192.168.2.449880185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC673OUTGET /wp-content/uploads/2018/02/catnebulizadores-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:14 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 12868
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:14:42 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC12868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        126192.168.2.449883185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC418OUTGET /?wc-ajax=get_refreshed_fragments HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:16 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:16 GMT
                                                                                                                                                                                                                        Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-Robots-Tag: noindex
                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                        X-Scale: YXBvY2FzQGdpdGh1Yg==
                                                                                                                                                                                                                        2024-10-30 11:15:16 UTC954INData Raw: 33 61 65 0d 0a 7b 22 66 72 61 67 6d 65 6e 74 73 22 3a 7b 22 64 69 76 2e 77 69 64 67 65 74 5f 73 68 6f 70 70 69 6e 67 5f 63 61 72 74 5f 63 6f 6e 74 65 6e 74 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 77 69 64 67 65 74 5f 73 68 6f 70 70 69 6e 67 5f 63 61 72 74 5f 63 6f 6e 74 65 6e 74 5c 22 3e 5c 72 5c 6e 5c 72 5c 6e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 74 6f 74 61 6c 2d 63 6f 75 6e 74 20 74 65 78 74 2d 76 2d 64 61 72 6b 20 63 6c 65 61 72 66 69 78 5c 22 3e 3c 73 70 61 6e 3e 30 20 49 54 45 4d 53 3c 5c 2f 73 70 61 6e 3e 3c 61 20 63 6c 61 73 73 3d 5c 22 74 65 78 74 2d 76 2d 64 61 72 6b 20 70 75 6c 6c 2d 72 69 67 68 74 20 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 70 72 68 6f 66 61 6d 65 2e 70 74
                                                                                                                                                                                                                        Data Ascii: 3ae{"fragments":{"div.widget_shopping_cart_content":"<div class=\"widget_shopping_cart_content\">\r\n\r\n<div class=\"total-count text-v-dark clearfix\"><span>0 ITEMS<\/span><a class=\"text-v-dark pull-right text-uppercase\" href=\"https:\/\/prhofame.pt


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        127192.168.2.449884185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC440OUTGET /wp-content/uploads/2017/12/descartaveiscat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:14 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 11280
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:16 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC11280INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        128192.168.2.449882185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC435OUTGET /wp-content/uploads/2017/12/limpezacat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:14 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 9257
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:12 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC9257INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        129192.168.2.449879185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC664OUTGET /wp-content/uploads/2018/03/cattens-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:14 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 10556
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:14:40 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC10556INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        130192.168.2.449881185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC438OUTGET /wp-content/uploads/2017/12/mobiliariocat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:15 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:14 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 17801
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:13 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:15 UTC16147INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"
                                                                                                                                                                                                                        2024-10-30 11:15:15 UTC1654INData Raw: 3c 77 49 71 2d f5 d4 0e b2 46 89 16 c8 4b 03 90 4b 31 0c 46 40 e3 68 cf 4c 8e b5 9a 20 e4 93 ce 6a 44 84 0e d4 a7 8b a9 2d 16 86 f0 c1 53 8e af 52 ad ca cd a8 5d 4d 77 72 ef 34 f3 b9 92 49 1b ab 31 39 24 fe 34 82 c8 77 15 a4 90 fb 54 82 1f 6a e6 3a cc 9f b1 28 3f 76 a4 4b 60 3a 0a d3 fb 36 7b 53 d6 d8 7a 50 06 60 b6 f6 a5 fb 31 f4 ad 61 6c 3d 29 df 64 cf 6a 00 fa c2 04 00 55 c4 38 ed 49 14 00 62 ac 2c 74 08 6a e6 9f 92 05 2e cc 52 1c 0a 00 69 7e 2a 27 97 1c 53 df 3f 85 56 90 37 3c 50 04 33 ca 30 6b 9a f1 4d a6 99 a9 e9 b2 c1 a9 0f dc 8f 9f 78 6d a6 36 1d 18 1e c4 56 e5 c8 6c 1a e1 bc 7c b2 be 98 d1 21 6c 33 7c d8 f4 a4 07 86 f8 db 5c 91 35 78 c5 9a 9b d8 2d f2 bf 68 78 84 6f 22 fa 10 09 cf d7 8f a5 67 47 e2 0b 49 8a aa 5b dc 07 27 07 72 61 57 ea 7f c0 57
                                                                                                                                                                                                                        Data Ascii: <wIq-FKK1F@hL jD-SR]Mwr4I19$4wTj:(?vK`:6{SzP`1al=)djU8Ib,tj.Ri~*'S?V7<P30kMxm6Vl|!l3|\5x-hxo"gGI['raWW


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        131192.168.2.449885185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:14 UTC671OUTGET /wp-content/uploads/2018/03/catdiagnostico-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:15 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:15 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 15927
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:14:41 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:15 UTC15927INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        132192.168.2.449886185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:16 UTC433OUTGET /wp-content/uploads/2017/12/bancocat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:16 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:16 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 11260
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:33:34 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:16 UTC11260INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        133192.168.2.449887185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:16 UTC672OUTGET /wp-content/uploads/2018/03/cattensiometros-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:16 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:16 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 11505
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:14:38 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:16 UTC11505INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        134192.168.2.449888185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC726OUTGET /wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://prhofame.pt
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                        Referer: https://prhofame.pt/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.10
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:17 GMT
                                                                                                                                                                                                                        Content-Type: font/woff
                                                                                                                                                                                                                        Content-Length: 7536
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Mar 2023 23:05:14 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        X-Scale: YXBvY2FzQGdpdGh1Yg==
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC7536INData Raw: 77 4f 46 46 00 01 00 00 00 00 1d 70 00 0e 00 00 00 00 2e c0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 44 00 00 00 44 00 00 00 56 3e 28 48 9e 63 6d 61 70 00 00 01 88 00 00 00 66 00 00 01 82 a1 1e a3 26 63 76 74 20 00 00 01 f0 00 00 00 14 00 00 00 1c 06 d7 ff 06 66 70 67 6d 00 00 02 04 00 00 04 f9 00 00 09 91 8a 0a 78 3b 67 61 73 70 00 00 07 00 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 07 08 00 00 12 1c 00 00 1b 6a 9a 21 54 81 68 65 61 64 00 00 19 24 00 00 00 36 00 00 00 36 00 6a 3d e5 68 68 65 61 00 00 19 5c 00 00 00 20 00 00 00 24 07 df 03 ad 68 6d 74 78 00 00 19 7c 00 00 00 5f 00 00 00 b0 7c 63 00 00 6c 6f 63 61 00 00 19 dc 00 00 00 5a 00 00 00 5a a5 ef a0 1e 6d 61 78 70 00 00 1a 38 00 00 00
                                                                                                                                                                                                                        Data Ascii: wOFFp.OS/2DDV>(Hcmapf&cvt fpgmx;gaspglyfj!Thead$66j=hhea\ $hmtx|_|clocaZZmaxp8


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        135192.168.2.449890185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC696OUTGET /wp-content/uploads/2018/02/017MO44396d1b379-colchao-anti-escaras-2-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:17 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 5731
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:23:20 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC5731INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        136192.168.2.449891185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC628OUTGET /wp-content/themes/porto/js/libs/jquery.magnific-popup.min.js?ver=1.1.0 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:17 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 20245
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:33 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC16108INData Raw: 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 31 2e 30 20 2d 20 32 30 31 36 2d 30 32 2d 32 30 0d 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 77 69 6e 64 6f 77
                                                                                                                                                                                                                        Data Ascii: /*! Magnific Popup - v1.1.0 - 2016-02-20* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2016 Dmitry Semenov; */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC4137INData Raw: 2d 66 3b 76 61 72 20 68 3d 7b 77 69 64 74 68 3a 64 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 28 75 3f 64 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 3a 64 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 2d 67 2d 66 7d 3b 72 65 74 75 72 6e 20 4f 28 29 3f 68 5b 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 22 5d 3d 68 2e 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 22 2b 65 2e 6c 65 66 74 2b 22 70 78 2c 22 2b 65 2e 74 6f 70 2b 22 70 78 29 22 3a 28 68 2e 6c 65 66 74 3d 65 2e 6c 65 66 74 2c 68 2e 74 6f 70 3d 65 2e 74 6f 70 29 2c 68 7d 7d 7d 29 3b 76 61 72 20 50 3d 22 69 66 72 61 6d 65 22 2c 51 3d 22 2f 2f 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 62 2e 63 75 72 72 54 65 6d 70 6c 61 74 65
                                                                                                                                                                                                                        Data Ascii: -f;var h={width:d.width(),height:(u?d.innerHeight():d[0].offsetHeight)-g-f};return O()?h["-moz-transform"]=h.transform="translate("+e.left+"px,"+e.top+"px)":(h.left=e.left,h.top=e.top),h}}});var P="iframe",Q="//about:blank",R=function(a){if(b.currTemplate


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        137192.168.2.449889185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC609OUTGET /wp-content/themes/porto/js/theme-async.js?ver=6.9.1 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:17 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 117036
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:33 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC16107INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 28 20 74 68 65 6d 65 2c 20 24 20 29 20 7b 0d 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 09 74 68 65 6d 65 20 3d 20 74 68 65 6d 65 20 7c 7c 20 7b 7d 3b 0d 0a 0d 0a 09 24 2e 65 78 74 65 6e 64 28 20 74 68 65 6d 65 2c 20 7b 0d 0a 09 09 6d 66 70 43 6f 6e 66 69 67 3a 20 7b 0d 0a 09 09 09 74 43 6c 6f 73 65 3a 20 6a 73 5f 70 6f 72 74 6f 5f 76 61 72 73 2e 70 6f 70 75 70 5f 63 6c 6f 73 65 2c 0d 0a 09 09 09 74 4c 6f 61 64 69 6e 67 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 72 74 6f 2d 61 6a 61 78 2d 6c 6f 61 64 69 6e 67 22 3e 3c 69 20 63 6c 61 73 73 3d 22 70 6f 72 74 6f 2d 6c 6f 61 64 69 6e 67 2d 69 63 6f 6e 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 27 2c 0d 0a 09 09 09 67 61 6c 6c 65 72 79 3a 20 7b 0d 0a 09 09 09 09 74
                                                                                                                                                                                                                        Data Ascii: ( function( theme, $ ) {'use strict';theme = theme || {};$.extend( theme, {mfpConfig: {tClose: js_porto_vars.popup_close,tLoading: '<div class="porto-ajax-loading"><i class="porto-loading-icon"></i></div>',gallery: {t
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC16384INData Raw: 66 61 6c 73 65 2c 20 6d 65 72 67 65 46 69 74 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 65 72 67 65 46 69 74 20 7d 3b 0d 0a 09 09 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 7d 0d 0a 09 09 09 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 72 65 73 70 6f 6e 73 69 76 65 5b 31 34 30 30 5d 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 72 65 73 70 6f 6e 73 69 76 65 5b 74 68 65 6d 65 2e 73 63 72 65 65 6e 5f 6c 67 5d 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 20 7b 0d 0a 09 09 09 09 09 09 09 72 65 73 70 6f 6e 73 69 76 65 5b 74 68 65 6d 65 2e 73 63 72 65 65 6e 5f 6c 67 5d 20 3d 20 7b 20 69 74 65 6d 73 3a 20 69 74 65 6d 73 2c 20 6c 6f 6f 70 3a 20 28 20 6c 6f 6f 70 20 26 26 20 63 6f 75 6e 74
                                                                                                                                                                                                                        Data Ascii: false, mergeFit: this.options.mergeFit };}}}if ( typeof responsive[1400] == 'undefined' && typeof responsive[theme.screen_lg] == 'undefined' ) {responsive[theme.screen_lg] = { items: items, loop: ( loop && count
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC16384INData Raw: 76 6b 69 6c 6c 28 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 09 09 7d 20 63 61 74 63 68 20 28 20 65 72 72 20 29 20 7b 20 7d 0d 0a 09 7d 20 29 3b 0d 0a 0d 0a 7d 20 29 2e 61 70 70 6c 79 28 20 74 68 69 73 2c 20 5b 77 69 6e 64 6f 77 2e 74 68 65 6d 65 2c 20 6a 51 75 65 72 79 5d 20 29 3b 0d 0a 0d 0a 2f 2f 20 50 6f 72 74 66 6f 6c 69 6f 20 41 6a 61 78 20 6f 6e 20 50 61 67 65 0d 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 74 68 65 6d 65 2c 20 24 20 29 20 7b 0d 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 09 74 68 65 6d 65 20 3d 20 74 68 65 6d 65 20 7c 7c 20 7b 7d 3b 0d 0a 0d 0a 09 76 61 72 20 61 63 74 69 76 65 50 6f 72 74 66 6f 6c 69 6f 41 6a 61 78 4f 6e 50 61 67 65 3b 0d 0a 0d 0a 09 24 2e 65 78 74 65 6e 64 28 20 74 68 65 6d 65 2c 20 7b 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: vkill();}}} catch ( err ) { }} );} ).apply( this, [window.theme, jQuery] );// Portfolio Ajax on Page( function( theme, $ ) {'use strict';theme = theme || {};var activePortfolioAjaxOnPage;$.extend( theme, {
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC16384INData Raw: 64 28 20 69 73 5f 61 72 63 68 69 76 65 20 3f 20 27 2e 61 72 63 68 69 76 65 2d 70 6f 73 74 73 20 2e 70 6f 73 74 73 2d 77 72 61 70 27 20 3a 20 27 2e 70 6f 73 74 73 2d 77 72 61 70 27 20 29 2e 63 68 69 6c 64 72 65 6e 28 29 3b 0d 0a 0d 0a 09 09 09 09 09 09 69 66 20 28 20 21 24 70 6f 73 74 73 2e 6c 65 6e 67 74 68 20 29 20 7b 0d 0a 09 09 09 09 09 09 09 72 65 74 75 72 6e 3b 0d 0a 09 09 09 09 09 09 7d 0d 0a 0d 0a 09 09 09 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 24 70 6f 73 74 73 5f 77 72 61 70 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 69 73 5f 61 72 63 68 69 76 65 20 29 20 7b 0d 0a 09 09 09 09 09 09 09 24 70 6f 73 74 73 5f 77 72 61 70 20 3d 20 24 70 61 72 65 6e 74 2e 66 69 6e 64 28 20 27 2e 27 20 2b 20 70 6f 73 74 5f 74 79 70 65 20 2b 20 27 73
                                                                                                                                                                                                                        Data Ascii: d( is_archive ? '.archive-posts .posts-wrap' : '.posts-wrap' ).children();if ( !$posts.length ) {return;}if ( typeof $posts_wrap == 'undefined' || is_archive ) {$posts_wrap = $parent.find( '.' + post_type + 's
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC16384INData Raw: 20 24 74 68 69 73 2e 66 69 6e 64 28 20 27 2e 7a 6f 6f 6d 2c 20 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 7a 6f 6f 6d 27 20 29 2e 67 65 74 28 20 30 20 29 3b 0d 0a 0d 0a 09 09 09 09 09 69 66 20 28 20 21 7a 6f 6f 6d 20 29 20 72 65 74 75 72 6e 3b 0d 0a 0d 0a 09 09 09 09 09 24 74 68 69 73 2e 66 69 6e 64 28 20 27 2e 7a 6f 6f 6d 2c 20 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 7a 6f 6f 6d 27 20 29 2e 6f 66 66 28 20 27 63 6c 69 63 6b 27 20 29 3b 0d 0a 09 09 09 09 09 76 61 72 20 6c 69 6e 6b 73 20 3d 20 5b 5d 3b 0d 0a 09 09 09 09 09 76 61 72 20 69 20 3d 20 30 3b 0d 0a 09 09 09 09 09 24 74 68 69 73 2e 66 69 6e 64 28 20 27 61 72 74 69 63 6c 65 27 20 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 09 09 09 76 61 72 20 24 74 68 61 74 20 3d 20 24 28 20 74
                                                                                                                                                                                                                        Data Ascii: $this.find( '.zoom, .thumb-info-zoom' ).get( 0 );if ( !zoom ) return;$this.find( '.zoom, .thumb-info-zoom' ).off( 'click' );var links = [];var i = 0;$this.find( 'article' ).each( function() {var $that = $( t
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC16384INData Raw: 2e 61 70 70 65 6e 64 54 6f 28 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 29 3b 0d 0a 0d 0a 09 09 09 24 69 6d 67 20 3d 20 24 28 20 27 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 66 6c 6f 61 74 69 6e 67 2d 65 6c 65 6d 65 6e 74 2d 63 6c 6f 6e 65 27 20 29 2e 66 69 6e 64 28 20 27 69 6d 67 2e 70 6f 72 74 6f 2d 6c 61 7a 79 6c 6f 61 64 27 20 29 3b 0d 0a 09 09 09 69 66 20 28 20 24 69 6d 67 2e 6c 65 6e 67 74 68 20 26 26 20 24 69 6d 67 2e 64 61 74 61 28 20 27 6f 69 27 20 29 20 29 20 7b 0d 0a 09 09 09 09 24 69 6d 67 2e 61 74 74 72 28 20 27 73 72 63 27 2c 20 24 69 6d 67 2e 64 61 74 61 28 20 27 6f 69 27 20 29 20 29 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 24 28 20 27 2e 74 68 75 6d 62 2d 69 6e 66 6f 2d 66 6c 6f 61 74 69 6e 67 2d 65 6c 65 6d 65 6e 74 2d 63 6c 6f 6e 65 27 20
                                                                                                                                                                                                                        Data Ascii: .appendTo( document.body );$img = $( '.thumb-info-floating-element-clone' ).find( 'img.porto-lazyload' );if ( $img.length && $img.data( 'oi' ) ) {$img.attr( 'src', $img.data( 'oi' ) );}$( '.thumb-info-floating-element-clone'
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC16384INData Raw: 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 24 74 68 69 73 2e 74 68 65 6d 65 4c 69 67 68 74 62 6f 78 28 20 6f 70 74 73 20 29 3b 0d 0a 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 2f 2f 20 50 6f 70 75 70 20 77 69 74 68 20 76 69 64 65 6f 20 6f 72 20 6d 61 70 0d 0a 09 09 24 77 72 61 70 2e 66 69 6e 64 28 20 27 2e 70 6f 72 74 6f 2d 70 6f 70 75 70 2d 69 66 72 61 6d 65 27 20 29 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 28 20 24 2e 65 78 74 65 6e 64 28 20 74 72 75 65 2c 20 7b 7d 2c 20 74 68 65 6d 65 2e 6d 66 70 43 6f 6e 66 69 67 2c 20 7b 0d 0a 09 09 09 64 69 73 61 62 6c 65 4f 6e 3a 20 37 30 30 2c 0d 0a 09 09 09 74 79 70 65 3a 20 27 69 66 72 61 6d 65 27 2c 0d 0a 09 09 09 6d 61 69 6e 43 6c 61 73 73 3a 20 27 6d 66 70 2d 66 61 64 65 27 2c 0d 0a 09 09 09 72 65 6d 6f
                                                                                                                                                                                                                        Data Ascii: }}$this.themeLightbox( opts );} );// Popup with video or map$wrap.find( '.porto-popup-iframe' ).magnificPopup( $.extend( true, {}, theme.mfpConfig, {disableOn: 700,type: 'iframe',mainClass: 'mfp-fade',remo
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC2625INData Raw: 0a 09 09 09 09 09 09 27 61 75 74 6f 70 6c 61 79 27 3a 20 61 75 74 6f 70 6c 61 79 2c 0d 0a 09 09 09 09 09 09 27 63 6f 6e 74 72 6f 6c 73 27 3a 20 63 6f 6e 74 72 6f 6c 73 2c 0d 0a 09 09 09 09 09 09 27 6d 6f 64 65 73 74 62 72 61 6e 64 69 6e 67 27 3a 20 31 2c 0d 0a 09 09 09 09 09 09 27 72 65 6c 27 3a 20 30 2c 0d 0a 09 09 09 09 09 09 27 70 6c 61 79 73 69 6e 6c 69 6e 65 27 3a 20 31 2c 0d 0a 09 09 09 09 09 09 27 73 68 6f 77 69 6e 66 6f 27 3a 20 30 2c 0d 0a 09 09 09 09 09 09 27 6c 6f 6f 70 27 3a 20 69 73 5f 6c 6f 6f 70 0d 0a 09 09 09 09 09 7d 2c 0d 0a 09 09 09 09 09 65 76 65 6e 74 73 3a 20 7b 0d 0a 09 09 09 09 09 09 6f 6e 52 65 61 64 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 74 20 29 20 7b 0d 0a 09 09 09 09 09 09 09 69 66 20 28 20 24 77 72 61 70 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                        Data Ascii: 'autoplay': autoplay,'controls': controls,'modestbranding': 1,'rel': 0,'playsinline': 1,'showinfo': 0,'loop': is_loop},events: {onReady: function( t ) {if ( $wrap.length


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        138192.168.2.449892185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC600OUTGET /wp-content/themes/porto/js/libs/webfont.js HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:17 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 13221
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 28 Apr 2023 21:45:33 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC13221INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 53 6d 61 6c 6c 20 42 61 74 63 68 2c 20 49 6e 63 2e 0d 0a 20 2a 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 20 79 6f 75 20 6d 61 79 20 6e 6f 74 0d 0a 20 2a 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 0d 0a 20 2a 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f
                                                                                                                                                                                                                        Data Ascii: /* * Copyright 2016 Small Batch, Inc. * * Licensed under the Apache License, Version 2.0 (the "License"); you may not * use this file except in compliance with the License. You may obtain a copy of * the License at * * http://www.apache.org/


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        139192.168.2.449893185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC677OUTGET /wp-content/uploads/2023/11/amendoasdoces250ml-1-265x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:17 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 7890
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 15 Nov 2023 15:57:26 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC7890INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 09 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        140192.168.2.449894185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:17 UTC453OUTGET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.10 HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:18 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 413453
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Mar 2023 23:05:14 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC16111INData Raw: 2f 2a 21 0a 0a 20 20 2d 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 4a 61 76 61 53 63 72 69 70 74 20 50 6c 75 67 69 6e 20 2d 0a 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 20 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e
                                                                                                                                                                                                                        Data Ascii: /*! - Slider Revolution JavaScript Plugin -..........................xXXXXX.................................. xXXXXX..xXXXXX..xXXXXX...........................xXXXXX..xXXXXX..xXXXXX...................xXXXXX..xXXXXX..xXXXXX..xXXXXX................
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC16384INData Raw: 26 26 73 2e 74 6f 70 3c 6e 3f 73 2e 74 6f 70 2f 73 2e 68 68 65 69 67 68 74 3a 73 2e 62 6f 74 74 6f 6d 3e 6e 3f 28 73 2e 62 6f 74 74 6f 6d 2d 6e 29 2f 73 2e 68 68 65 69 67 68 74 3a 30 3b 76 61 72 20 6c 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 31 2d 4d 61 74 68 2e 61 62 73 28 61 5b 65 5d 2e 73 63 72 6f 6c 6c 70 72 6f 63 29 29 3b 61 5b 65 5d 2e 76 69 65 77 50 6f 72 74 2e 65 6e 61 62 6c 65 26 26 28 22 25 22 3d 3d 3d 61 5b 65 5d 2e 76 69 65 77 50 6f 72 74 2e 76 61 54 79 70 65 5b 61 5b 65 5d 2e 6c 65 76 65 6c 5d 26 26 28 61 5b 65 5d 2e 76 69 65 77 50 6f 72 74 2e 76 69 73 69 62 6c 65 5f 61 72 65 61 5b 61 5b 65 5d 2e 6c 65 76 65 6c 5d 3c 3d 6c 7c 7c 6c 3e 30 26 26 6c 3c 3d 31 26 26 61 5b 65 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 66 69 78 65 64 29 7c 7c 22 70 78 22 3d
                                                                                                                                                                                                                        Data Ascii: &&s.top<n?s.top/s.hheight:s.bottom>n?(s.bottom-n)/s.hheight:0;var l=Math.max(0,1-Math.abs(a[e].scrollproc));a[e].viewPort.enable&&("%"===a[e].viewPort.vaType[a[e].level]&&(a[e].viewPort.visible_area[a[e].level]<=l||l>0&&l<=1&&a[e].sbtimeline.fixed)||"px"=
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC16384INData Raw: 5d 2e 63 70 61 72 5b 30 5d 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 2e 69 6e 64 65 78 4f 66 28 22 64 75 6d 6d 79 2e 70 6e 67 22 29 3e 3d 30 26 26 28 61 5b 72 5d 2e 63 70 61 72 42 67 43 68 65 63 6b 65 64 3d 21 30 2c 61 5b 72 5d 2e 63 70 61 72 5b 30 5d 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2b 61 5b 72 5d 2e 63 70 61 72 5b 30 5d 2e 64 61 74 61 73 65 74 2e 62 67 6c 61 7a 79 2b 27 22 29 27 29 2c 5f 28 72 29 7d 7d 2c 77 61 69 74 46 6f 72 43 75 72 72 65 6e 74 49 6d 61 67 65 73 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 72 2c 6f 29 7b 69 66 28 69 21 3d 3d 74 26 26 30 21 3d 3d 69 2e 6c 65 6e 67 74 68 26 26 61 5b 72 5d 21 3d 3d 74 29 7b 76 61 72 20 73 3d 21 31 2c 6e 3d 5b 5d 3b 69 66 28 41 72 72
                                                                                                                                                                                                                        Data Ascii: ].cpar[0].style.backgroundImage.indexOf("dummy.png")>=0&&(a[r].cparBgChecked=!0,a[r].cpar[0].style.backgroundImage='url("'+a[r].cpar[0].dataset.bglazy+'")'),_(r)}},waitForCurrentImages:function(i,r,o){if(i!==t&&0!==i.length&&a[r]!==t){var s=!1,n=[];if(Arr
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC16384INData Raw: 64 4f 66 66 73 65 74 48 65 69 67 68 74 3d 28 61 5b 65 5d 2e 6d 6f 64 75 6c 65 2e 68 65 69 67 68 74 2d 61 5b 65 5d 2e 63 6f 6e 74 65 6e 74 2e 68 65 69 67 68 74 29 2f 32 2c 61 5b 65 5d 2e 63 61 63 68 65 73 2e 63 75 72 52 6f 77 73 48 65 69 67 68 74 3d 61 5b 65 5d 2e 63 75 72 72 65 6e 74 52 6f 77 73 48 65 69 67 68 74 3d 61 5b 65 5d 2e 72 6f 77 48 65 69 67 68 74 73 2e 63 75 72 2c 61 5b 65 5d 2e 63 61 63 68 65 73 2e 6d 6f 64 75 6c 65 57 69 64 74 68 3d 61 5b 65 5d 2e 77 69 64 74 68 3d 61 5b 65 5d 2e 6d 6f 64 75 6c 65 2e 77 69 64 74 68 2c 61 5b 65 5d 2e 63 61 63 68 65 73 2e 6d 6f 64 75 6c 65 48 65 69 67 68 74 3d 61 5b 65 5d 2e 68 65 69 67 68 74 3d 61 5b 65 5d 2e 6d 6f 64 75 6c 65 2e 68 65 69 67 68 74 2c 61 5b 65 5d 2e 63 61 63 68 65 73 2e 63 61 6e 57 69 64 74 68
                                                                                                                                                                                                                        Data Ascii: dOffsetHeight=(a[e].module.height-a[e].content.height)/2,a[e].caches.curRowsHeight=a[e].currentRowsHeight=a[e].rowHeights.cur,a[e].caches.moduleWidth=a[e].width=a[e].module.width,a[e].caches.moduleHeight=a[e].height=a[e].module.height,a[e].caches.canWidth
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC16384INData Raw: 6f 70 3a 22 2b 4c 2b 22 3b 22 2c 4f 3d 4f 3d 3d 3d 74 7c 7c 22 22 3d 3d 3d 4f 3f 22 22 3a 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 22 2b 4f 2b 22 3b 22 2c 61 5b 69 5d 2e 72 73 46 75 6c 6c 57 69 64 74 68 57 72 61 70 3d 61 5b 69 5d 2e 74 6f 70 63 3d 65 28 27 3c 72 73 2d 66 75 6c 6c 77 69 64 74 68 2d 77 72 61 70 20 69 64 3d 22 27 2b 61 5b 69 5d 2e 63 5b 30 5d 2e 69 64 2b 27 5f 66 6f 72 63 65 66 75 6c 6c 77 69 64 74 68 22 20 73 74 79 6c 65 3d 22 27 2b 4c 2b 4f 2b 27 22 3e 3c 2f 72 73 2d 66 75 6c 6c 77 69 64 74 68 2d 77 72 61 70 3e 27 29 2c 61 5b 69 5d 2e 66 6f 72 63 65 72 3d 65 28 27 3c 72 73 2d 66 77 2d 66 6f 72 63 65 72 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 27 2b 28 61 5b 69 5d 2e 66 6f 72 63 65 72 48 65 69 67 68 74 3d 3d 3d 74 3f 61 5b 69 5d 2e
                                                                                                                                                                                                                        Data Ascii: op:"+L+";",O=O===t||""===O?"":"margin-bottom:"+O+";",a[i].rsFullWidthWrap=a[i].topc=e('<rs-fullwidth-wrap id="'+a[i].c[0].id+'_forcefullwidth" style="'+L+O+'"></rs-fullwidth-wrap>'),a[i].forcer=e('<rs-fw-forcer style="height:'+(a[i].forcerHeight===t?a[i].
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC16384INData Raw: 6c 2d 62 61 73 65 64 22 2c 21 21 61 5b 69 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 73 65 74 26 26 28 6d 2e 73 21 3d 3d 74 26 26 6d 2e 73 29 29 2c 63 2e 62 67 76 69 64 2e 6c 65 6e 67 74 68 3e 30 26 26 28 63 2e 62 67 76 69 64 69 64 3d 63 2e 62 67 76 69 64 5b 30 5d 2e 69 64 2c 63 2e 61 6e 69 6d 61 74 65 44 69 72 65 63 74 69 6f 6e 3d 22 69 64 6c 65 22 2c 63 2e 62 67 76 69 64 2e 61 64 64 43 6c 61 73 73 28 22 64 65 66 61 75 6c 74 76 69 64 22 29 2e 63 73 73 28 7b 7a 49 6e 64 65 78 3a 33 30 7d 29 2c 70 21 3d 3d 74 26 26 22 22 21 3d 3d 70 26 26 22 6e 6f 6e 65 22 21 3d 3d 70 26 26 63 2e 62 67 76 69 64 2e 61 64 64 43 6c 61 73 73 28 70 29 2c 63 2e 62 67 76 69 64 2e 61 70 70 65 6e 64 54 6f 28 63 2e 77 72 61 70 29 2c 63 2e 70 61 72 61 6c 6c 61 78 21 3d 74 26 26 28 63 2e
                                                                                                                                                                                                                        Data Ascii: l-based",!!a[i].sbtimeline.set&&(m.s!==t&&m.s)),c.bgvid.length>0&&(c.bgvidid=c.bgvid[0].id,c.animateDirection="idle",c.bgvid.addClass("defaultvid").css({zIndex:30}),p!==t&&""!==p&&"none"!==p&&c.bgvid.addClass(p),c.bgvid.appendTo(c.wrap),c.parallax!=t&&(c.
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC16384INData Raw: 6b 65 79 21 3d 3d 74 26 26 70 61 72 73 65 49 6e 74 28 61 5b 69 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 2c 30 29 2b 31 2c 70 72 65 76 53 6c 69 64 65 4c 49 49 6e 64 65 78 3a 61 5b 69 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 21 3d 3d 74 26 26 70 61 72 73 65 49 6e 74 28 61 5b 69 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 2c 30 29 2c 70 72 65 76 53 6c 69 64 65 3a 61 5b 69 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 21 3d 3d 74 26 26 61 5b 69 5d 2e 73 6c 69 64 65 73 5b 61 5b 69 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 5d 7d 3b 69 66 28 61 5b 69 5d 2e 63 2e 74 72 69 67 67 65 72 28 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 73 6c 69 64 65 2e 6f 6e 63 68 61 6e 67 65 22 2c 6e 29 2c 61 5b 69 5d 2e 63 2e 74 72 69
                                                                                                                                                                                                                        Data Ascii: key!==t&&parseInt(a[i].pr_lastshown_key,0)+1,prevSlideLIIndex:a[i].pr_lastshown_key!==t&&parseInt(a[i].pr_lastshown_key,0),prevSlide:a[i].pr_lastshown_key!==t&&a[i].slides[a[i].pr_lastshown_key]};if(a[i].c.trigger("revolution.slide.onchange",n),a[i].c.tri
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC16384INData Raw: 5b 74 5b 30 5d 5d 3d 74 5b 31 5d 3b 72 65 74 75 72 6e 20 69 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 61 5b 69 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 21 3d 3d 74 29 7b 76 61 72 20 72 3d 61 5b 69 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 61 5b 69 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 3d 7b 7d 2c 72 29 69 66 28 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 29 7b 76 61 72 20 73 3d 72 5b 6f 5d 2e 73 70 6c 69 74 28 22 3a 22 29 3b 73 77 69 74 63 68 28 73 5b 30 5d 29 7b 63 61 73 65 22 74 22 3a 61 5b 69 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 2e 74 6f 70 3d 61 2e 72 65 76 54 6f 52 65 73 70 28 73 5b 31 5d 2c 34 2c 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 22
                                                                                                                                                                                                                        Data Ascii: [t[0]]=t[1];return i},F=function(i){if(a[i].blockSpacing!==t){var r=a[i].blockSpacing.split(";");for(var o in a[i].blockSpacing={},r)if(r.hasOwnProperty(o)){var s=r[o].split(":");switch(s[0]){case"t":a[i].blockSpacing.top=a.revToResp(s[1],4,0);break;case"
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC16384INData Raw: 63 65 28 22 77 77 77 22 2c 22 22 29 2c 65 2e 70 72 6f 74 6f 63 6f 6c 3d 30 3d 3d 3d 65 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 2f 2f 22 29 3f 22 68 74 74 70 3a 2f 2f 22 3a 30 3d 3d 3d 65 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 73 3a 2f 2f 22 29 3f 22 68 74 74 70 73 3a 2f 2f 22 3a 30 3d 3d 3d 65 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 22 29 3f 22 2f 2f 22 3a 22 72 65 6c 61 74 69 76 65 22 3b 76 61 72 20 74 3d 65 2e 75 72 6c 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 2f 2f 22 2c 22 22 29 3b 74 3d 74 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 2f 2f 22 2c 22 22 29 2c 22 72 65 6c 61 74 69 76 65 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 22 2f 2f 22 2c 22 22 29 29 2c 74 3d
                                                                                                                                                                                                                        Data Ascii: ce("www",""),e.protocol=0===e.url.indexOf("http://")?"http://":0===e.url.indexOf("https://")?"https://":0===e.url.indexOf("//")?"//":"relative";var t=e.url.replace("https://","");t=t.replace("http://",""),"relative"===e.protocol&&(t=t.replace("//","")),t=
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC16384INData Raw: 6f 6e 3d 6a 51 75 65 72 79 2e 66 6e 2e 72 65 76 6f 6c 75 74 69 6f 6e 7c 7c 7b 7d 3b 76 61 72 20 74 3d 6a 51 75 65 72 79 2e 66 6e 2e 72 65 76 6f 6c 75 74 69 6f 6e 3b 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 21 30 2c 74 2c 7b 70 72 65 70 61 72 65 43 61 72 6f 75 73 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 61 2c 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 7b 76 61 72 20 73 3d 74 5b 65 5d 2e 63 61 72 6f 75 73 65 6c 3b 73 2e 73 6c 69 64 65 73 57 69 74 68 52 6f 77 41 64 6a 75 73 74 69 6f 6e 73 3d 7b 7d 2c 69 3d 73 2e 6c 61 73 74 64 69 72 65 63 74 69 6f 6e 3d 6f 28 69 2c 73 2e 6c 61 73 74 64 69 72 65 63 74 69 6f 6e 29 2c 74 2e 73 65 74 43 61 72 6f 75 73 65 6c 44 65 66 61 75 6c 74 73 28 65 2c 76 6f 69 64 20 30 2c 72 29 2c 74 2e 6f 72 67 61 6e 69 73
                                                                                                                                                                                                                        Data Ascii: on=jQuery.fn.revolution||{};var t=jQuery.fn.revolution;jQuery.extend(!0,t,{prepareCarousel:function(e,i,a,r){if(void 0!==e){var s=t[e].carousel;s.slidesWithRowAdjustions={},i=s.lastdirection=o(i,s.lastdirection),t.setCarouselDefaults(e,void 0,r),t.organis


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        141192.168.2.449899185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC432OUTGET /wp-content/uploads/2018/03/cattens-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:18 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 10556
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:14:40 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC10556INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        142192.168.2.449900185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC704OUTGET /wp-content/uploads/2023/04/bota-walker-protect-fixa-curta-1087-1000x1000-1-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:18 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 9647
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 27 Apr 2023 15:10:47 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC9647INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        143192.168.2.449901185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC672OUTGET /wp-content/uploads/woocommerce-placeholder-300x300.png HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:18 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 12475
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:09:48 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC12475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 9d fb 93 1c d7 75 df bf f7 76 cf cc ce ec 62 81 05 08 80 20 45 11 a2 45 90 e2 03 14 08 be 24 f9 21 5b 91 4b 8e ab 9c a4 14 db 49 ac 2a ff 11 a9 4a fe 93 bc 2a 15 55 9c 88 2a d2 96 9f 8a 14 91 b4 6c f3 21 52 26 45 49 14 f8 02 41 52 66 28 92 20 0d 10 fb 98 d9 99 e9 ee 7b f3 c3 7d 76 cf 80 26 08 60 a7 2f f8 fd 50 ab dd 99 e9 e9 be dd 83 fe ce 39 e7 9e 73 ae d0 5a 6b 10 42 48 02 c8 45 0f 80 10 42 3e 2c 14 2c 42 48 32 50 b0 08 21 c9 40 c1 22 84 24 03 05 8b 10 92 0c 14 2c 42 48 32 50 b0 08 21 c9 40 c1 22 84 24 03 05 8b 10 92 0c 14 2c 42 48 32 50 b0 08 21 c9 40 c1 22 84
                                                                                                                                                                                                                        Data Ascii: PNGIHDR,,y}upHYs+ IDATxuvb EE$![KI*J*U*l!R&EIARf( {}v&`/P9sZkBHEB>,,BH2P!@"$,BH2P!@"$,BH2P!@"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        144192.168.2.449902185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC664OUTGET /wp-content/uploads/2017/12/marcas7-300x100.png HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:18 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 8262
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 20 Feb 2018 23:46:23 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC8262INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 64 08 06 00 00 00 3c 01 0d c0 00 00 20 00 49 44 41 54 78 9c ed 9d 67 5c 5c d7 99 87 9f a9 0c 1d d1 3b a8 a0 42 91 10 08 81 24 90 64 cb 4d b6 dc 9d 38 71 93 53 9d b5 bd c9 66 13 27 bb 49 9c 64 f7 17 67 e3 64 37 cd 71 e2 6e c5 dd 71 93 2c b9 ca 56 43 05 10 a2 4a 14 d1 3b 12 75 28 33 4c bd fb 41 91 2c 44 99 0b 0c 20 86 f3 7c e3 de 53 de 3b c3 fc ef 39 ef 79 cf 7b 14 92 24 49 08 04 02 c1 1c 40 39 db 06 08 04 02 81 5c 84 60 09 04 82 39 83 10 2c 81 40 30 67 10 82 25 10 08 e6 0c 42 b0 04 02 c1 9c 41 08 96 40 20 98 33 08 c1 12 08 04 73 06 f5 6c 1b 20 18 07 93 01 eb 8b 4f c0 24 43 e5 54 a9 69 28 d6 6e 71 b2 51 02 c1 ec 21 04 eb 72 46 e3 06 b5 25 d8 0e 1d 98 70 55 85 b7 27 aa cc 8d ce b7 49 20 98
                                                                                                                                                                                                                        Data Ascii: PNGIHDR,d< IDATxg\\;B$dM8qSf'Idgd7qnq,VCJ;u(3LA,D |S;9y{$I@9\`9,@0g%BA@ 3sl O$CTi(nqQ!rF%pU'I


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        145192.168.2.449905185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC441OUTGET /wp-content/uploads/2018/02/catnebulizadores-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:18 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 12868
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:14:42 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC12868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        146192.168.2.449907185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC436OUTGET /wp-content/uploads/2017/12/cortinascat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:18 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 11924
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:33:33 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC11924INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        147192.168.2.449904185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC664OUTGET /wp-content/uploads/2017/12/marcas6-300x100.png HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://prhofame.pt/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:18 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 8301
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 20 Feb 2018 23:46:21 GMT
                                                                                                                                                                                                                        X-Cache: EXPIRED
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC8301INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 64 08 06 00 00 00 3c 01 0d c0 00 00 20 00 49 44 41 54 78 9c ed 9d 79 58 55 d5 1a ff bf fb 4c 32 8a 28 93 86 03 a3 a2 a8 e5 08 a8 95 e6 90 b7 e1 3a 25 2a 6a 8a 39 93 de 8a 32 7f 76 1f ca ba 92 da 2d 1b d4 2c 02 cc a1 34 35 25 c9 1c d0 9f 76 95 ab e2 0c 6a 39 a5 66 90 38 21 20 70 ce d9 fb fd fd 41 2c cf f6 1c 60 9f 01 f0 dc df fa 3c cf 7e 9e 73 f6 7a d7 b0 37 ec ef 59 7b ad 77 ad 57 20 22 02 87 c3 e1 38 01 aa 86 6e 00 87 c3 e1 28 85 0b 16 87 c3 71 1a b8 60 71 38 1c a7 81 0b 16 87 c3 71 1a b8 60 71 38 1c a7 81 0b 16 87 c3 71 1a b8 60 71 38 1c a7 81 0b 16 87 c3 71 1a b8 60 71 38 1c a7 81 0b 16 87 c3 71 1a b8 60 71 38 1c a7 81 0b 16 87 c3 71 1a b8 60 71 38 1c a7 81 0b 16 87 c3 71 1a b8 60 71
                                                                                                                                                                                                                        Data Ascii: PNGIHDR,d< IDATxyXUL2(:%*j92v-,45%vj9f8! pA,`<~sz7Y{wW "8n(q`q8q`q8q`q8q`q8q`q8q`q8q`q


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        148192.168.2.449906185.12.116.724432196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC441OUTGET /wp-content/uploads/2017/12/esterilizacaocat-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:18 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 10470
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:35:09 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC10470INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        149192.168.2.449908185.12.116.72443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-30 11:15:18 UTC439OUTGET /wp-content/uploads/2018/03/catdiagnostico-300x300.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: prhofame.pt
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: tk_or=%22%22; tk_r3d=%22%22; tk_lr=%22%22
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:15:18 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 15927
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 25 Jan 2023 23:14:41 GMT
                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                        X-Type: static
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-30 11:15:19 UTC15927INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,,"


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:07:14:30
                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:07:14:32
                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=1992,i,14452455955596773922,10660077104334280987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:07:14:35
                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prhofame.pt"
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        No disassembly